Rapid7 Vulnerability & Exploit Database

Java Applet Reflection Type Confusion Remote Code Execution

Back to Search

Java Applet Reflection Type Confusion Remote Code Execution

Disclosed
01/10/2013
Created
05/30/2018

Description

This module abuses Java Reflection to generate a Type Confusion, due to a weak access control when setting final fields on static classes, and run code outside of the Java Sandbox. The vulnerability affects Java version 7u17 and earlier. This exploit bypasses click-to-play throw a specially crafted JNLP file. This bypass is applied mainly to IE, when Java Web Start can be launched automatically throw the ActiveX control. Otherwise the applet is launched without click-to-play bypass.

Author(s)

  • Jeroen Frijters
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Linux,OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_jre17_reflection_types
msf exploit(java_jre17_reflection_types) > show targets
    ...targets...
msf exploit(java_jre17_reflection_types) > set TARGET < target-id >
msf exploit(java_jre17_reflection_types) > show options
    ...show and set options...
msf exploit(java_jre17_reflection_types) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;