Critical Remote Code Execution Vulnerabilities Patched in IBM WebSphere

Two critical vulnerabilities patched recently by IBM in its WebSphere Application Server product can be exploited by a remote, unauthenticated attacker to execute arbitrary code with elevated privileges.


A security researcher who uses the online moniker tint0 discovered in April that WebSphere Application Server, IBM’s Java EE-based runtime environment, is affected by three potentially serious deserialization issues. Two of the flaws have been rated critical and they can be exploited for remote code execution, while the third has been classified as high severity and it can lead to information disclosure.


Tint0 reported the issues to IBM through Trend Micro’s Zero Day Initiative (ZDI), which last week published advisories for each of the vulnerabilities. The bugs were reported to IBM in mid-April.


The security holes that allow remote code execution are tracked as CVE-2020-4450 and CVE-2020-4448, and they are caused by “the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data.”


One of the vulnerabilities is related to the BroadcastMessageManager class and it allows arbitrary code execution with SYSTEM privileges, while the other is related to the handling of the IIOP protocol and it can allow code execution with root privileges.


According to IBM, exploitation involves sending a specially crafted sequence of serialized objects. WebSphere Application Server 8.5 and 9.0 are affected, and CVE-2020-4448 also impacts WebSphere Virtual Enterprise Edition.


The h ..

Support the originator by clicking the read the rest link below.