Known Exploited Vulnerability
9.8
CRITICAL
CVE-2020-4427
IBM Data Risk Manager Security Bypass Vulnerabilit - [Actively Exploited]
Description

IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system. IBM X-Force ID: 180532.

INFO

Published Date :

May 7, 2020, 8:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

IBM Data Risk Manager contains a security bypass vulnerability that could allow a remote attacker to bypass security restrictions when configured with SAML authentication. By sending a specially crafted HTTP request, an attacker could exploit this vulnerability to bypass the authentication process and gain full administrative access to the system.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-4427 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-4427 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm data_risk_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-4427.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/180532 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6206875 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 2 months, 2 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-4427 vulnerability anywhere in the article.

  • seclists.org
4 vulnerabilities in ibmsecurity

Full Disclosure mailing list archives From: Pierre Kim <pierre.kim.sec () gmail com> Date: Fri, 1 Nov 2024 15:18:06 -0400 Hello, Please find a text-only version below sent to security mailing lists. T ... Read more

Published Date: Nov 03, 2024 (2 weeks, 5 days ago)

The following table lists the changes that have been made to the CVE-2020-4427 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-287 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    May. 08, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/180532 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/180532 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6206875 No Types Assigned https://www.ibm.com/support/pages/node/6206875 Patch, Vendor Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:ibm:data_risk_manager:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:data_risk_manager:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:data_risk_manager:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:data_risk_manager:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:data_risk_manager:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:data_risk_manager:2.0.6:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-4427 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-4427 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.47 }} -0.11%

score

0.90047

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability