Two Critical Remote Code Execution flaws fixed in IBM WebSphere

IBM has addressed two critical vulnerabilities in IBM WebSphere Application Server that could allow a remote attacker to execute arbitrary code.

In April, a security researcher who goes online with the moniker ‘tint0’ discovered three serious deserialization issues affecting the IBM WebSphere Application Server.

Two of the vulnerabilities (CVE-2020-4450 and CVE-2020-4448) are remote code execution issues that have been rated as critical, the third one is an information disclosure flaw rated as high severity.

IBM WebSpere is a software framework and middleware that hosts Java-based web applications.

The expert reported the issues to IBM through Trend Micro’s Zero Day Initiative (ZDI) in mid-April, the IT giant publicly disclosed them last week.

Vulnerability

Both CVE-2020-4450 and CVE-2020-4448 have received a CVSS Score of 9.8, they are caused by the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data.

“This vulnerability allows remote attackers to execute arbitrary code on affected installations of IBM WebSphere. Authentication is not required to exploit this vulnerability.” reads the advisory for the CVE-2020-4448published by IBM.

“The specific flaw exists within the BroadcastMessageManager class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data.”

The CVE-2020-4448 issue resides in the BroadcastMessageManager class and it could be exploited to execute arbitrary code execution with SYSTEM privileges.

The CVE-2020-4450 flaw exists within the handling of the IIOP protocol and it can be exploited by attackers to allow code execution with root privileges.

The vulnerability could be exploited by sending a specially crafted sequence of serialized objects.

The flaws affect IBM WebSphere Application Server 8.5 and 9.0, while the CVE-2020-4448 also impacts WebSphere Virtual Enterprise Edition.

The third vulnerability, tracked as CVE-2020-4449, affects the IIOP deserialization and it can lead to information disclosure, it could be exploited by a remote, unauthenticated attacker by sending a specially crafted sequence of serialized objects.

IBM has already addressed all the vulnerabilities, it confirmed that there is no evidence of attacks exploiting the flaws in the wild.

Pierluigi Paganini

June 12, 2020

cyber defense awardsWe are in our 11th year, and Global InfoSec Awards are incredibly well received – helping build buzz, customer awareness, sales and marketing growth opportunities, investment opportunities and so much more.
Cyber Defense Awards

12th Anniversary Global InfoSec Awards for 2024 are now Open! Take advantage of co-marketing packages and enter today!

X