Rapid7 Vulnerability & Exploit Database

Jenkins CLI Deserialization

Back to Search

Jenkins CLI Deserialization

Disclosed
04/26/2017
Created
09/22/2020

Description

An unauthenticated Java object deserialization vulnerability exists in the CLI component for Jenkins versions `v2.56` and below. The `readFrom` method within the `Command` class in the Jenkins CLI remoting component deserializes objects received from clients without first checking / sanitizing the data. Because of this, a malicious serialized object contained within a serialized `SignedObject` can be sent to the Jenkins endpoint to achieve code execution on the target.

Author(s)

  • SSD
  • Unknown
  • Shelby Pace

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/jenkins_cli_deserialization
msf exploit(jenkins_cli_deserialization) > show targets
    ...targets...
msf exploit(jenkins_cli_deserialization) > set TARGET < target-id >
msf exploit(jenkins_cli_deserialization) > show options
    ...show and set options...
msf exploit(jenkins_cli_deserialization) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;