Rapid7 Vulnerability & Exploit Database

Sun Java Applet2ClassLoader Remote Code Execution

Back to Search

Sun Java Applet2ClassLoader Remote Code Execution

Disclosed
02/15/2011
Created
05/30/2018

Description

This module exploits a vulnerability in the Java Runtime Environment that allows an attacker to run an applet outside of the Java Sandbox. When an applet is invoked with: 1. A "codebase" parameter that points at a trusted directory 2. A "code" parameter that is a URL that does not contain any dots the applet will run outside of the sandbox. This vulnerability affects JRE prior to version 6 update 24.

Author(s)

  • Frederic Hoguin
  • jduck <jduck@metasploit.com>

Platform

Java

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/java_codebase_trust
msf exploit(java_codebase_trust) > show targets
    ...targets...
msf exploit(java_codebase_trust) > set TARGET < target-id >
msf exploit(java_codebase_trust) > show options
    ...show and set options...
msf exploit(java_codebase_trust) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;