Rapid7 Vulnerability & Exploit Database

Java RMI Server Insecure Default Configuration Java Code Execution

Back to Search

Java RMI Server Insecure Default Configuration Java Code Execution

Disclosed
10/15/2011
Created
05/30/2018

Description

This module takes advantage of the default configuration of the RMI Registry and RMI Activation services, which allow loading classes from any remote (HTTP) URL. As it invokes a method in the RMI Distributed Garbage Collector which is available via every RMI endpoint, it can be used against both rmiregistry and rmid, and against most other (custom) RMI endpoints as well. Note that it does not work against Java Management Extension (JMX) ports since those do not support remote class loading, unless another RMI endpoint is active in the same Java process. RMI method calls do not support or require any sort of authentication.

Author(s)

  • mihi

Platform

Java,Linux,OSX,Solaris,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/java_rmi_server
msf exploit(java_rmi_server) > show targets
    ...targets...
msf exploit(java_rmi_server) > set TARGET < target-id >
msf exploit(java_rmi_server) > show options
    ...show and set options...
msf exploit(java_rmi_server) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;