Rapid7 Vulnerability & Exploit Database

Java Applet Driver Manager Privileged toString() Remote Code Execution

Back to Search

Java Applet Driver Manager Privileged toString() Remote Code Execution

Disclosed
01/10/2013
Created
05/30/2018

Description

This module abuses the java.sql.DriverManager class where the toString() method is called over user supplied classes from a doPrivileged block. The vulnerability affects Java version 7u17 and earlier. This exploit bypasses click-to-play on Internet Explorer and throws a specially crafted JNLP file. This bypass is applicable mainly to IE, where Java Web Start can be launched automatically through the ActiveX control. Otherwise, the applet is launched without click-to-play bypass.

Author(s)

  • James Forshaw
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Java,Linux,OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/java_jre17_driver_manager
msf exploit(java_jre17_driver_manager) > show targets
    ...targets...
msf exploit(java_jre17_driver_manager) > set TARGET < target-id >
msf exploit(java_jre17_driver_manager) > show options
    ...show and set options...
msf exploit(java_jre17_driver_manager) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;