Rapid7 Vulnerability & Exploit Database

Apache Flink JAR Upload Java Code Execution

Back to Search

Apache Flink JAR Upload Java Code Execution

Disclosed
11/13/2019
Created
02/23/2021

Description

This module uses job functionality in Apache Flink dashboard web interface to upload and execute a JAR file, leading to remote execution of arbitrary Java code as the web server user. This module has been tested successfully on Apache Flink versions: 1.9.3 on Ubuntu 18.04.4; 1.11.2 on Ubuntu 18.04.4; 1.9.3 on Windows 10; and 1.11.2 on Windows 10.

Author(s)

  • Henry Chen
  • bigger.wing
  • bcoles <bcoles@gmail.com>

Platform

Java

Architectures

java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/apache_flink_jar_upload_exec
msf exploit(apache_flink_jar_upload_exec) > show targets
    ...targets...
msf exploit(apache_flink_jar_upload_exec) > set TARGET < target-id >
msf exploit(apache_flink_jar_upload_exec) > show options
    ...show and set options...
msf exploit(apache_flink_jar_upload_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;