Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R1] Hewlett Packard Network Automation RPCServlet Arbitrary Code Execution

High

Synopsis

HP Network Automation (HP NA) software, available for Windows or Linux, "automates the complete operational lifecycle of network devices from provisioning to policy-based change management, compliance, and security administration." Within HP NA, the RPCServlet or com.rendition.web.servlets.RpcServlet.class is an HTTP endpoint that can be invoked via GET or POST requests to the NA admin server at https://[target]/call. The sole purpose of the RPCServlet appears to be the invocation of arbitrary static functions by the client. This can be quite dangerous, but the servlet restricts access to specific IP addresses:

  1. Two addresses are hardcoded into the servlet to always have access: 127.0.0.1 and 0:0:0:0:0:0:0:1 (aka localhost).
  2. The “gateway/mesh/host” address in the configuration file is allowed access. By default, this value is not set.
  3. All addresses in the “rpc/allowed_ips” configuration option. As far as we can tell this doesn’t even exist in the configuration by default.

So by default, the RPCServlet will only process requests from localhost. That prevents full-on remote code execution, but opens the door for phishing goodness. Similar to recent vulnerabilities found by Tavis Ormandy, if an attacker can get a user with HP NA installed on their machine to open a crafted webpage then the attacker can access RPCServlet and execute arbitrary commands. This vector is also exploitable via deserialization attacks. Two specific libraries are useful here: Commons-Collections and Commons-BeanUtils. We can leverage these libraries to create serialized objects to eventually execute Runtime.getRuntime().exec().

Solution

HPE has released Hewlett Packard Network Automation versions 10.00.021, 10.11.011, and 10.20.001 to address this issue.

Disclosure Timeline

2016-03-31 - Issue discovered
2016-04-05 - Submitted to ZDI for consideration, case bainesjr0005
2016-04-25 - ZDI offers $1000, we proudly accept
2016-07-18 - Vulnerability reported to vendor by ZDI
2016-11-28 - HP publishes c05344849 / HPSBGN03677 advisory

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2016-8511
Tenable Advisory ID: TRA-2016-39
Credit:
Jacob Baines, Tenable Network Security
CVSSv2 Base / Temporal Score:
9.3 / 7.7
CVSSv2 Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C)
Affected Products:
Hewlett Packard Network Automation 10.00, 10.00.02, 10.10, 10.11, 10.20
Risk Factor:
High
Additional Keywords:
ZDI-CAN-3729, HPSBGN03677, c05344849

Advisory Timeline

2016-12-11 - [R1] Initial Release

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training