Rapid7 Vulnerability & Exploit Database

Java storeImageArray() Invalid Array Indexing Vulnerability

Back to Search

Java storeImageArray() Invalid Array Indexing Vulnerability

Disclosed
08/12/2013
Created
05/30/2018

Description

This module abuses an Invalid Array Indexing Vulnerability on the static function storeImageArray() function in order to cause a memory corruption and escape the Java Sandbox. The vulnerability affects Java version 7u21 and earlier. The module, which doesn't bypass click2play, has been tested successfully on Java 7u21 on Windows and Linux systems.

Author(s)

  • Unknown
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_storeimagearray
msf exploit(java_storeimagearray) > show targets
    ...targets...
msf exploit(java_storeimagearray) > set TARGET < target-id >
msf exploit(java_storeimagearray) > show options
    ...show and set options...
msf exploit(java_storeimagearray) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;