VDB-93930 · CVE-2016-8511 · BID 94610

HPE Network Automation up to 10.20 RPCServlet deserialization

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in HPE Network Automation up to 10.20 (Network Management Software). It has been classified as critical. Affected is an unknown code of the component RPCServlet. The manipulation with an unknown input leads to a deserialization vulnerability. CWE is classifying the issue as CWE-502. The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

A Remote Code Execution vulnerability in HPE Network Automation using RPCServlet and Java Deserialization version v9.1x, v9.2x, v10.00, v10.00.01, v10.00.02, v10.10, v10.11, v10.11.01, v10.20 was found.

The weakness was published 11/30/2016 by Jacob Baines with Tenable as [security bulletin] HPSBGN03677 rev.1 - HPE Network Automation using RPCServlet and Java Deserialization, Remote Code Execution as confirmed mailinglist post (Bugtraq). The advisory is available at seclists.org. The public release has been coordinated with the vendor. This vulnerability is traded as CVE-2016-8511. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 95658 (HP Network Automation RPCServlet Java Object Deserialization RCE), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses.

Applying a patch is able to eliminate this problem.

The vulnerability is also documented in the vulnerability database at Tenable (95658).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.5
VulDB Meta Temp Score: 8.4

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 9.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Vendor Base Score (HPE): 🔍
NVD Base Score: 🔍

Exploitinginfo

Class: Deserialization
CWE: CWE-502 / CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 95658
Nessus Name: HP Network Automation RPCServlet Java Object Deserialization RCE
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 103390
OpenVAS Name: HP Network Automation RCE Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/07/2016 🔍
11/30/2016 +54 days 🔍
12/02/2016 +2 days 🔍
02/15/2018 +440 days 🔍
10/04/2022 +1692 days 🔍

Sourcesinfo

Vendor: hpe.com

Advisory: [security bulletin] HPSBGN03677 rev.1 - HPE Network Automation using RPCServlet and Java Deserialization, Remote Code Execution
Researcher: Jacob Baines
Organization: Tenable
Status: Confirmed
Coordinated: 🔍

CVE: CVE-2016-8511 (🔍)
SecurityFocus: 94610

Entryinfo

Created: 12/02/2016 16:10
Updated: 10/04/2022 18:20
Changes: 12/02/2016 16:10 (50), 02/23/2017 21:52 (18), 10/04/2022 18:06 (3), 10/04/2022 18:14 (11), 10/04/2022 18:20 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!