Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] HPE Operations Orchestration Incomplete Fix for CVE-2016-8519

High

Synopsis

Tenable originally published the details of CVE-2016-8519, a Java deserialization vulnerability in HPE Operations Orchestrations, in TRA-2017-05. The short version is that HPE Operations Orchestrations 10.60 was vulnerable to Java deserialization attacks through its web interface due to certain endpoints using HttpInvokerServiceExporter.

In order to fix CVE-2016-8519, HPE replaced their usage of HttpInvokerServiceExporter with a new class called SecureHttpInvokerServiceExporter. This new class creates a wrapper around the incoming ObjectInputStream to create a LookAheadObjectInputStream. At first glance, this LookAheadObjectInputStream appears to follow guidelines laid out by Pierre Ernst in the article Look-ahead Java deserialization. Specifically, LookAheadObjectInputStream contains an overridden resolveClass that has logic to verify the object that's about to be deserialized is of the type RemoteInvocation. However, the code is a little weird.

protected Class<?> resolveClass(ObjectStreamClass desc) throws IOException, ClassNotFoundException
{
    if (logger.isDebugEnabled())
    {
        logger.debug("Entering resolveClass: firstTime=[" + this.firstTime + "] name=[" + desc.getName() + "]");
    }

    if ((this.firstTime) &&
        (!StringUtils.equals(desc.getName(), RemoteInvocation.class.getName())))
    {
        String message = "Unauthorized de-serialization attempt for class " + desc.getName();
        logger.error(message);
        throw new InvalidClassException(message);
    }

    this.firstTime = false;
    return super.resolveClass(desc);
}

Look at how the boolean member variable firstTime is used. This resolveClass implementation will only verify the first Object and after that it doesn't care. But maybe this isn't a mistake? Maybe RemoteInvocation won't ever have any inner objects to deserialize? Wrong.

public class RemoteInvocation implements Serializable
{
    /** use serialVersionUID from Spring 1.1 for interoperability */
    private static final long serialVersionUID = 6876024250231820554L;
    
    private String methodName;

    private Class<?>[] parameterTypes;

    private Object[] arguments;

    private Map<String, Serializable> attributes;

An attacker can stick arbitrary serializable objects into the RemoteInvocation attributes map. Which means the resolveClass implementation in the LookAheadObjectInputStream is arbitrary to bypass. Furthermore, an exploitable Apache Commons BeanUtils is on the classpath. Therefore, a remote unauthenticated attacker can still achieve remote code execution by sending HTTP POST requests to /oo/backwards-compatibility/wsExecutionBridgeService.

Solution

Upgrade to HPE Operations Orchestration 10.80

Disclosure Timeline

2017-01-16 - Issue discovered
2017-01-17 - Submitted to ZDI
2017-02-09 - ZDI confirms vulnerability and accepts
2017-08-30 - HP publishes advisory
2017-09-05 - ZDI publishes advisory

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2017-8994
Tenable Advisory ID: TRA-2017-25
Credit:
Jacob Baines, Tenable Network Security
CVSSv2 Base / Temporal Score:
7.5 / 6.5
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:P/I:P/A:P
Nessus Plugin ID: 102959
Affected Products:
HPE Operations Orchestrations 10.70
Risk Factor:
High

Advisory Timeline

2017-11-06 - [R1] Initial Release
2017-11-06 - [R2] Fixed HTML errors

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training