Rapid7 Vulnerability & Exploit Database

Sun Java Web Start Plugin Command Line Argument Injection

Back to Search

Sun Java Web Start Plugin Command Line Argument Injection

Disclosed
02/14/2012
Created
05/30/2018

Description

This module exploits a flaw in the Web Start component of the Sun Java Runtime Environment. The arguments passed to Java Web Start are not properly validated, allowing injection of arbitrary arguments to the JVM. By utilizing the lesser known -J option, an attacker can take advantage of the -XXaltjvm option, as discussed previously by Ruben Santamarta. This method allows an attacker to execute arbitrary code in the context of an unsuspecting browser user. In order for this module to work, it must be run as root on a server that does not serve SMB. Additionally, the target host must have the WebClient service (WebDAV Mini-Redirector) enabled.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/java_ws_vmargs
msf exploit(java_ws_vmargs) > show targets
    ...targets...
msf exploit(java_ws_vmargs) > set TARGET < target-id >
msf exploit(java_ws_vmargs) > show options
    ...show and set options...
msf exploit(java_ws_vmargs) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;