Rapid7 Vulnerability & Exploit Database

Java Signed Applet Social Engineering Code Execution

Back to Search

Java Signed Applet Social Engineering Code Execution

Disclosed
02/19/1997
Created
05/30/2018

Description

This exploit dynamically creates a .jar file via the Msf::Exploit::Java mixin, then signs the it. The resulting signed applet is presented to the victim via a web page with an applet tag. The victim's JVM will pop a dialog asking if they trust the signed applet. On older versions the dialog will display the value of CERTCN in the "Publisher" line. Newer JVMs display "UNKNOWN" when the signature is not trusted (i.e., it's not signed by a trusted CA). The SigningCert option allows you to provide a trusted code signing cert, the values in which will override CERTCN. If SigningCert is not given, a randomly generated self-signed cert will be used. Either way, once the user clicks "run", the applet executes with full user permissions.

Author(s)

  • natron <natron@metasploit.com>

Platform

Java,Linux,OSX,Solaris,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_signed_applet
msf exploit(java_signed_applet) > show targets
    ...targets...
msf exploit(java_signed_applet) > set TARGET < target-id >
msf exploit(java_signed_applet) > show options
    ...show and set options...
msf exploit(java_signed_applet) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;