Rapid7 Vulnerability & Exploit Database

HPE iMC dbman RestartDB Unauthenticated RCE

Back to Search

HPE iMC dbman RestartDB Unauthenticated RCE

Disclosed
05/15/2017
Created
06/14/2018

Description

This module exploits a remote command execution vulnerablity in Hewlett Packard Enterprise Intelligent Management Center before version 7.3 E0504P04. The dbman service allows unauthenticated remote users to restart a user-specified database instance (OpCode 10008), however the instance ID is not sanitized, allowing execution of arbitrary operating system commands as SYSTEM. This service listens on TCP port 2810 by default. This module has been tested successfully on iMC PLAT v7.2 (E0403) on Windows 7 SP1 (EN).

Author(s)

  • sztivi
  • Chris Lyne
  • bcoles <bcoles@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/hp_imc_dbman_restartdb_unauth_rce
msf exploit(hp_imc_dbman_restartdb_unauth_rce) > show targets
    ...targets...
msf exploit(hp_imc_dbman_restartdb_unauth_rce) > set TARGET < target-id >
msf exploit(hp_imc_dbman_restartdb_unauth_rce) > show options
    ...show and set options...
msf exploit(hp_imc_dbman_restartdb_unauth_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;