Rapid7 Vulnerability & Exploit Database

Micro Focus UCMDB Java Deserialization Unauthenticated Remote Code Execution

Back to Search

Micro Focus UCMDB Java Deserialization Unauthenticated Remote Code Execution

Disclosed
10/28/2020
Created
01/27/2021

Description

This module exploits two vulnerabilities, that when chained allow an attacker to achieve unauthenticated remote code execution in Micro Focus UCMDB. UCMDB included in versions 2020.05 and below of Operations Bridge Manager are affected, but this module can probably also be used to exploit Operations Bridge Manager (containerized) and Application Performance Management. Check the advisory and module documentation for details. The first vulnerability is a hardcoded password for the "diagnostics" user, which allows us to login to UCMDB. The second vulnerability is a run-of-the-mill Java deserialization, which can be exploited with ysoserial's CommonsBeanutils1 payload. Both Windows and Linux installations are vulnerable.

Author(s)

  • Pedro Ribeiro <pedrib@gmail.com>

Platform

Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/microfocus_ucmdb_unauth_deser
msf exploit(microfocus_ucmdb_unauth_deser) > show targets
    ...targets...
msf exploit(microfocus_ucmdb_unauth_deser) > set TARGET < target-id >
msf exploit(microfocus_ucmdb_unauth_deser) > show options
    ...show and set options...
msf exploit(microfocus_ucmdb_unauth_deser) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;