Rapid7 Vulnerability & Exploit Database

MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption

Back to Search

MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption

Disclosed
06/12/2012
Created
05/30/2018

Description

This module exploits a memory corruption flaw in Microsoft XML Core Services when trying to access an uninitialized Node with the getDefinition API, which may corrupt memory allowing remote code execution.

Author(s)

  • inking26
  • binjo
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/msxml_get_definition_code_exec
msf exploit(msxml_get_definition_code_exec) > show targets
    ...targets...
msf exploit(msxml_get_definition_code_exec) > set TARGET < target-id >
msf exploit(msxml_get_definition_code_exec) > show options
    ...show and set options...
msf exploit(msxml_get_definition_code_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;