Rapid7 Vulnerability & Exploit Database

MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free

Back to Search

MS10-002 Microsoft Internet Explorer Object Memory Use-After-Free

Disclosed
01/21/2010
Created
05/30/2018

Description

This module exploits a vulnerability found in Internet Explorer's mshtml component. Due to the way IE handles objects in memory, it is possible to cause a pointer in CTableRowCellsCollectionCacheItem::GetNext to be used even after it gets freed, therefore allowing remote code execution under the context of the user. This particular vulnerability was also one of 2012's Pwn2Own challenges, and was later explained by Peter Vreugdenhil with exploitation details. Instead of Peter's method, this module uses heap spraying like the 99% to store a specially crafted memory layout before re-using the freed memory.

Author(s)

  • Peter Vreugdenhil
  • juan vazquez <juan.vazquez@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms10_002_ie_object
msf exploit(ms10_002_ie_object) > show targets
    ...targets...
msf exploit(ms10_002_ie_object) > set TARGET < target-id >
msf exploit(ms10_002_ie_object) > show options
    ...show and set options...
msf exploit(ms10_002_ie_object) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;