Rapid7 Vulnerability & Exploit Database

MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free

Back to Search

MS11-003 Microsoft Internet Explorer CSS Recursive Import Use After Free

Disclosed
11/29/2010
Created
05/30/2018

Description

This module exploits a memory corruption vulnerability within Microsoft\'s HTML engine (mshtml). When parsing an HTML page containing a recursive CSS import, a C++ object is deleted and later reused. This leads to arbitrary code execution. This exploit utilizes a combination of heap spraying and the .NET 2.0 'mscorie.dll' module to bypass DEP and ASLR. This module does not opt-in to ASLR. As such, this module should be reliable on all Windows versions with .NET 2.0.50727 installed.

Author(s)

  • passerby
  • d0c_s4vage
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms11_003_ie_css_import
msf exploit(ms11_003_ie_css_import) > show targets
    ...targets...
msf exploit(ms11_003_ie_css_import) > set TARGET < target-id >
msf exploit(ms11_003_ie_css_import) > show options
    ...show and set options...
msf exploit(ms11_003_ie_css_import) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;