Rapid7 Vulnerability & Exploit Database

Sun Java Web Start Double Quote Injection

Back to Search

Sun Java Web Start Double Quote Injection

Disclosed
10/16/2012
Created
05/30/2018

Description

This module exploits a flaw in the Web Start component of the Sun Java Runtime Environment. Parameters initial-heap-size and max-heap-size in a JNLP file can contain a double quote which is not properly sanitized when creating the command line for javaw.exe. This allows the injection of the -XXaltjvm option to load a jvm.dll from a remote UNC path into the java process. Thus an attacker can execute arbitrary code in the context of a browser user. This flaw was fixed in Oct. 2012 and affects JRE <= 1.6.35 and <= 1.7.07. In order for this module to work, it must be run as root on a server that does not serve SMB (In most cases, this means non-Windows hosts). Additionally, the target host must have the WebClient service (WebDAV Mini-Redirector) enabled. Alternatively, a UNC path containing a jvm.dll can be specified, bypassing the Windows limitation for the Metasploit host.

Author(s)

  • Rh0 <rh0@z1p.biz>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/java_ws_double_quote
msf exploit(java_ws_double_quote) > show targets
    ...targets...
msf exploit(java_ws_double_quote) > set TARGET < target-id >
msf exploit(java_ws_double_quote) > show options
    ...show and set options...
msf exploit(java_ws_double_quote) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;