Lucene search

K
zdiFrederic HoguinZDI-11-084
HistoryFeb 15, 2011 - 12:00 a.m.

Oracle Java Unsigned Applet Applet2ClassLoader Remote Code Execution Vulnerability

2011-02-1500:00:00
Frederic Hoguin
www.zerodayinitiative.com
22

EPSS

0.966

Percentile

99.7%

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Java Runtime Environment. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the findClass method of the sun.plugin2.applet.Applet2ClassLoader class. Due to a failure to properly validate URLs supplied by an implicitly trusted applet, it is possible to execute arbitrary code on Windows 32-bit and 64-bit, as well as Linux 32-bit platforms under the context of the SYSTEM user.