Rapid7 Vulnerability & Exploit Database

Java Statement.invoke() Trusted Method Chain Privilege Escalation

Back to Search

Java Statement.invoke() Trusted Method Chain Privilege Escalation

Disclosed
03/31/2010
Created
05/30/2018

Description

This module exploits a vulnerability in Java Runtime Environment that allows an untrusted method to run in a privileged context. The vulnerability affects version 6 prior to update 19 and version 5 prior to update 23.

Author(s)

  • Sami Koivu
  • Matthias Kaiser
  • egypt <egypt@metasploit.com>

Platform

Java,Linux,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_trusted_chain
msf exploit(java_trusted_chain) > show targets
    ...targets...
msf exploit(java_trusted_chain) > set TARGET < target-id >
msf exploit(java_trusted_chain) > show options
    ...show and set options...
msf exploit(java_trusted_chain) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;