Rapid7 Vulnerability & Exploit Database

HP Intelligent Management Java Deserialization RCE

Back to Search

HP Intelligent Management Java Deserialization RCE

Disclosed
10/03/2017
Created
03/19/2019

Description

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Hewlett Packard Enterprise Intelligent Management Center. Authentication is not required to exploit this vulnerability. The specific flaw exists within the WebDMDebugServlet, which listens on TCP ports 8080 and 8443 by default. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute arbitrary code in the context of SYSTEM.

Author(s)

  • Steven Seeley (mr_me) of Offensive Security
  • Carsten <Carsten @MaartmannMoe / cmm@transcendentgroup.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/hp_imc_java_deserialize
msf exploit(hp_imc_java_deserialize) > show targets
    ...targets...
msf exploit(hp_imc_java_deserialize) > set TARGET < target-id >
msf exploit(hp_imc_java_deserialize) > show options
    ...show and set options...
msf exploit(hp_imc_java_deserialize) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;