Rapid7 Vulnerability & Exploit Database

OpenMRS Java Deserialization RCE

Back to Search

OpenMRS Java Deserialization RCE

Disclosed
02/04/2019
Created
12/17/2019

Description

OpenMRS is an open-source platform that supplies users with a customizable medical record system. There exists an object deserialization vulnerability in the `webservices.rest` module used in OpenMRS Platform. Unauthenticated remote code execution can be achieved by sending a malicious XML payload to a Rest API endpoint such as `/ws/rest/v1/concept`. This module uses an XML payload generated with Marshalsec that targets the ImageIO component of the XStream library. Tested on OpenMRS Platform `v2.1.2` and `v2.21` with Java 8 and Java 9.

Author(s)

  • Nicolas Serra
  • mpgn
  • Shelby Pace

Platform

Linux,Unix

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/openmrs_deserialization
msf exploit(openmrs_deserialization) > show targets
    ...targets...
msf exploit(openmrs_deserialization) > set TARGET < target-id >
msf exploit(openmrs_deserialization) > show options
    ...show and set options...
msf exploit(openmrs_deserialization) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;