8.8
HIGH
CVE-2020-4280
IBM QRadar SIEM Remote Command Execution Vulnerability
Description

IBM QRadar SIEM 7.3 and 7.4 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 176140.

INFO

Published Date :

Oct. 8, 2020, 2:15 p.m.

Last Modified :

June 29, 2022, 9:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-4280 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-4280 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm qradar_security_information_and_event_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-4280.

URL Resource
http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2020/Oct/18 Exploit Mailing List Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/176140 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6344079 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 5 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-4280 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-4280 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html No Types Assigned http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Oct/18 No Types Assigned http://seclists.org/fulldisclosure/2020/Oct/18 Exploit, Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 19, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Oct/18 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 16, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/176140 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/176140 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6344079 No Types Assigned https://www.ibm.com/support/pages/node/6344079 Patch, Vendor Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration AND OR *cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.3 *cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p1:*:*:*:*:*:* *cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p2:*:*:*:*:*:* *cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p3:*:*:*:*:*:* *cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p4:*:*:*:*:*:* *cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:general_availability:*:*:* versions from (including) 7.4.0 up to (including) 7.4.1 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-4280 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-4280 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

44.55 }} 4.07%

score

0.97447

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability