8.8
HIGH
CVE-2020-4464
IBM WebSphere Application Server Deserialization Remote Code Execution Vulnerability
Description

IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional could allow a remote attacker to execute arbitrary code on a system with a specially-crafted sequence of serialized objects over the SOAP connector. IBM X-Force ID: 181489.

INFO

Published Date :

July 17, 2020, 2:15 p.m.

Last Modified :

July 22, 2020, 8:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-4464 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-4464 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm websphere_application_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-4464.

URL Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/181489 VDB Entry Vendor Advisory
https://www.ibm.com/support/pages/node/6250059 Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-20-878/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

List of awesome starred repositories

Python

Updated: 2 weeks ago
6 stars 0 fork 0 watcher
Born at : May 2, 2023, 7:15 a.m. This repo has been linked 60 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Go

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : May 18, 2022, 2:02 a.m. This repo has been linked 2 different CVEs too.

CVE-2020-4464 / CVE-2020-4450

Java

Updated: 7 months, 3 weeks ago
33 stars 7 fork 7 watcher
Born at : Aug. 17, 2021, 8:44 a.m. This repo has been linked 2 different CVEs too.

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet

Updated: 3 weeks, 5 days ago
48 stars 0 fork 0 watcher
Born at : Dec. 2, 2019, 9:15 p.m. This repo has been linked 158 different CVEs too.

The cheat sheet about Java Deserialization vulnerabilities

javadeser java-deserialization pentesting

Updated: 1 week, 6 days ago
3011 stars 537 fork 537 watcher
Born at : Feb. 23, 2016, 10:28 p.m. This repo has been linked 168 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-4464 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-4464 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/181489 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/181489 VDB Entry, Vendor Advisory
    Changed Reference Type https://www.ibm.com/support/pages/node/6250059 No Types Assigned https://www.ibm.com/support/pages/node/6250059 Patch, Vendor Advisory
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-20-878/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-20-878/ Third Party Advisory
    Added CWE NIST CWE-502
    Added CPE Configuration OR *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 7.0.0.0 up to (including) 7.0.0.45 *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 8.0.0.0 up to (including) 8.0.0.15 *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 8.5.0.0 up to (including) 8.5.5.17 *cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:* versions from (including) 9.0.0.0 up to (including) 9.0.5.4
  • CVE Modified by [email protected]

    Jul. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.zerodayinitiative.com/advisories/ZDI-20-878/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-4464 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-4464 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.16 }} 0.37%

score

0.89540

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability