Rapid7 Vulnerability & Exploit Database

Sun Java Web Start BasicServiceImpl Code Execution

Back to Search

Sun Java Web Start BasicServiceImpl Code Execution

Disclosed
10/12/2010
Created
05/30/2018

Description

This module exploits a vulnerability in Java Runtime Environment that allows an attacker to escape the Java Sandbox. By injecting a parameter into a javaws call within the BasicServiceImpl class the default java sandbox policy file can be therefore overwritten. The vulnerability affects version 6 prior to update 22. NOTE: Exploiting this vulnerability causes several sinister-looking popup windows saying that Java is "Downloading application."

Author(s)

  • Matthias Kaiser
  • egypt <egypt@metasploit.com>

Platform

Java,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/java_basicservice_impl
msf exploit(java_basicservice_impl) > show targets
    ...targets...
msf exploit(java_basicservice_impl) > set TARGET < target-id >
msf exploit(java_basicservice_impl) > show options
    ...show and set options...
msf exploit(java_basicservice_impl) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;