Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] HP Operations Orchestration (HP OO) /oo/backwards-compatibility/wsExecutionBridgeService Jaa Deserialization Remote Code Execution

Critical

Synopsis

HP released HP Operations Orchestration (HP OO) 10.51 in response to CVE-2016-1997. Note that by default, HP OO’s web interface does not require authentication, at all. However, it is very simple to enable so we assumed every rational admin that deploys it immediately goes into settings and turns on authentication. Unfortunately, this is not reality as seen via Shodan where the first page of results shows an Internet-addressable server with no authentication. As such, we consider this to be unauthenticated by default, but can be downgraded to authentication-required only by user configuration. Finally, since CVE-2016-1997 specifically calls out the use of Apache Commons Collections to gain execution, we do not use that library at all in exploitation.

HP OO has a sizeable REST API. Part of that API is described in backwards-compatibility-servlet.xml. Here is an excerpt of the file:


<bean name="/wsExecutionBridgeService" class="org.springframework.remoting.httpinvoker.HttpInvokerServiceExporter">
    <property name="service" ref="wsExecutionBridgeService"/>
    <property name="serviceInterface" value="com.hp.oo.flow.execution.services.WSExecutionBridgeService"/>
</bean>

The interesting part of this snippet is that HttpInvokerServiceExport expects the payload of an HTTP POST request to be usable by an ObjectInputStream. More importantly, HttpInvokerServiceExport indirectly calls readObject() on the payload which opens up the endpoint to deserialization vulnerabilities. For example, we can put a DiskFileItem object in the HTTP payload and generate a stack trace. When authentication is disabled, anyone can reach wsExecutionBridgeServer and trigger the above stack trace by POSTing objects to: http://[target]:8080/oo/backwards-compatibility/wsExecutionBridgeService. However, it does require authentication if the administrator has enabled that feature as previously noted.

Tenable created a simple proof of concept called hp-oo-exploits.html

consisting of a web page containing four buttons that, when pressed, exploit HP OO using four different ysoserial gadgets:

  1. FileUpload1: Creates a pseudo random named file in C:\Users\Public. Note that this file only lasts ~30 seconds before it gets deleted.
  2. BeanUtils1: Executes the command “cmd /c mkdir C:\Users\Public\beanutils_exploit”
  3. Spring1: Executes the command “cmd /c mkdir C:\Users\Public\spring1_exploit”
  4. Spring2: Executes the command “cmd /c mkdir C:\Users\Public\spring2_exploit”

Sorry, we just shared it with ZDI and not you.

Solution

HPE has released Operations Orchestration (HP OO) 10.70 to address this issue.

Disclosure Timeline

2016-04-06 - Issue discovered
2016-04-12 - Submitted to ZDI for consideration, case bainesjr0007 opened
2016-04-27 - ZDI having trouble making PoC work. Asks for tech support.
2016-04-27 - Tenable provides step-by-step guide including screenshots and log file info.
2016-06-14 - ZDI makes $1k offer. We accept.
2016-06-30 - ZDI reports issue to HP
2017-01-03 - HP releases advisory HPSBGN03688
2017-01-10 - ZDI releases ZDI-17-001

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2016-8519
Tenable Advisory ID: TRA-2017-05
Credit:
Jacob Baines, Tenable Network Security
CVSSv2 Base / Temporal Score:
10.0 / 8.3
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Affected Products:
HP Operations Orchestration (HP OO) 10.50 Community Edition
Risk Factor:
Critical
Additional Keywords:
HPSBGN03688
c05361944
ZDI-CAN-3836

Advisory Timeline

2017-01-20 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training