Rapid7 Vulnerability & Exploit Database

ManageEngine OpManager SumPDU Java Deserialization

Back to Search

ManageEngine OpManager SumPDU Java Deserialization

Disclosed
07/26/2021
Created
09/20/2021

Description

An HTTP endpoint used by the Manage Engine OpManager Smart Update Manager component can be leveraged to deserialize an arbitrary Java object. This can be abused by an unauthenticated remote attacker to execute OS commands in the context of the OpManager application (NT AUTHORITY\SYSTEM on Windows or root on Linux). This vulnerability is also present in other products that are built on top of the OpManager application. This vulnerability affects OpManager versions 12.1 - 12.5.328. Automatic CVE selection only works for newer targets when the build number is present in the logon page. Due to issues with the serialized payload this module is incompatible with versions prior to 12.3.238 despite them technically being vulnerable.

Author(s)

  • Johannes Moritz
  • Robin Peraglie
  • Spencer McIntyre

Platform

Linux,Python,Unix,Windows

Architectures

cmd, python, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/opmanager_sumpdu_deserialization
msf exploit(opmanager_sumpdu_deserialization) > show targets
    ...targets...
msf exploit(opmanager_sumpdu_deserialization) > set TARGET < target-id >
msf exploit(opmanager_sumpdu_deserialization) > show options
    ...show and set options...
msf exploit(opmanager_sumpdu_deserialization) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;