CVE Vulnerabilities

CVE-2016-4385

Deserialization of Untrusted Data

Published: Sep 29, 2016 | Modified: Feb 17, 2018
CVSS 3.x
7.3
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The RMI service in HP Network Automation Software 9.1x, 9.2x, 10.0x before 10.00.02.01, and 10.1x before 10.11.00.01 allows remote attackers to execute arbitrary commands via a crafted serialized Java object, related to the Apache Commons Collections (ACC) and Commons BeanUtils libraries.

Weakness

The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

Affected Software

Name Vendor Start Version End Version
Network_automation Hp 9.10 (including) 9.10 (including)
Network_automation Hp 9.20 (including) 9.20 (including)
Network_automation Hp 9.22 (including) 9.22 (including)
Network_automation Hp 9.22.01 (including) 9.22.01 (including)
Network_automation Hp 9.22.02 (including) 9.22.02 (including)
Network_automation Hp 10.00 (including) 10.00 (including)
Network_automation Hp 10.00.01 (including) 10.00.01 (including)
Network_automation Hp 10.00.02 (including) 10.00.02 (including)
Network_automation Hp 10.10 (including) 10.10 (including)
Network_automation Hp 10.11 (including) 10.11 (including)

Extended Description

It is often convenient to serialize objects for communication or to save them for later use. However, deserialized data or code can often be modified without using the provided accessor functions if it does not use cryptography to protect itself. Furthermore, any cryptography would still be client-side security – which is a dangerous security assumption. Data that is untrusted can not be trusted to be well-formed. When developers place no restrictions on “gadget chains,” or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions, like generating a shell.

Potential Mitigations

  • Make fields transient to protect them from deserialization.
  • An attempt to serialize and then deserialize a class containing transient fields will result in NULLs where the transient data should be. This is an excellent way to prevent time, environment-based, or sensitive variables from being carried over and used improperly.

References