Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] HP Intelligent Management Center (iMC) Platform /imc/fault/accessMgrServlet Java Deserialization Remote Code Execution

Critical

Synopsis

During the process of writing a detection plugin for CVE-2016-4372 / HP c05200601, Tenable discovered this additional issue. CVE-2016-4372 describes the deserialization of Java objects associated with the Apache Commons Collections library leading to remote code execution. There are a few affected HP products, but our interest was in "HPE iMC PLAT before 7.2 E0403P04". We installed and tested "iMC PLAT 7.2 E0403P06" on a Windows 7 box to investigate further. Note that the PoC written for this advisory is Windows-centric. Don't judge us. Additionally, to anyone who ever tries to install iMC in the future: the database has some very specific settings that have to be set, just 34 pages worth.

Exploit Vector: RCE Through The Web Interface

While analyzing remotely reachable code, we were struck by an error in AccessMgrServlet.java. There is a common idiom in this code base to check if the client is logged in, and if not, throw a ‘PlatformException’ error message. AccessMgrServlet does verify if the client is logged in or not, but it ignores the result. Verbatim:


  public void doPost(HttpServletRequest request, HttpServletResponse response)
    throws ServletException, IOException
  {
    HttpSession session = request.getSession();
    OperatorLoginInfo operatorLoginInfo = null;
    try
    {
      operatorLoginInfo = OperatorLoginInfo.getLoginOperator(session);
      if (runLog.isTraceEnabled()) {
        runLog.trace("current operatorLoginInfo is " + operatorLoginInfo.getLoginName());
      }
    }
    catch (PlatformException e) {}
    try
    {
      Map> resources = operatorLoginInfo == null ? null : operatorLoginInfo.getResources();
      ObjectInputStream is = new ObjectInputStream(request.getInputStream());
      Object o = is.readObject();

Notice how immediately after the "user isn’t logged in" exception is ignored we go straight to deserialization of an object. Nice for us! The URL to hit this code is /imc/fault/accessMgrServlet. The web server also has these libraries on the class path:

  • Commons-Beanutils (RCE)
  • Commons-FileUpload (Remote file manipulation)
  • Jython (RCE)
  • JSON-lib (RCE)

Unfortunately, we did not find any new gadgets, but did write a PoC named exploit_accessMgrServlet.py, to exercise these vulnerabilities (usage information is available in the header, if you are ZDI or the vendor. Sorry!).

Solution

HPE has released HP Intelligent Management Center Platform 7.3 (E0504) to address this issue.

Disclosure Timeline

2016-08-05 - Issue discovered
2016-08-12 - Initial write-up
2016-08-15 - Submitted to ZDI for consideration, case bainesjr0012
2016-09-21 - Pinged ZDI for status
2016-09-21 - ZDI acks ping and indicates they will "nudge" this case.
2016-09-27 - ZDI requests the researcher's public key
2016-09-28 - Tenable sends the researcher's public key
2016-09-29 - ZDI reports having trouble with the PoC. Provides some debug info.
2016-09-29 - Tenable deduces the wrong PoC was provided. Resends the correct one.
2016-10-13 - ZDI confirms vulnerability and offers $1000
2016-10-14 - Tenable accepts
2016-11-03 - Vulnerability reported to vendor by ZDI
2017-03-07 - HP releases advisory HPESBHF03710
2017-03-11 - ZDI releases advisory ZDI-17-166

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2017-5790
Tenable Advisory ID: TRA-2017-12
Credit:
Jacob Baines, Tenable Network Security
CVSSv2 Base / Temporal Score:
10.0 / 8.3
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Risk Factor:
Critical
Additional Keywords:
ZDI-CAN-4122
HPESBHF03710

Advisory Timeline

2017-03-16 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training