Rapid7 Vulnerability & Exploit Database

Apple QTJava toQTPointer() Arbitrary Memory Access

Back to Search

Apple QTJava toQTPointer() Arbitrary Memory Access

Disclosed
04/23/2007
Created
05/30/2018

Description

This module exploits an arbitrary memory access vulnerability in the Quicktime for Java API provided with Quicktime 7.

Author(s)

  • hdm <x@hdm.io>
  • kf <kf_list@digitalmunition.com>
  • ddz <ddz@theta44.org>

Platform

OSX,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/qtjava_pointer
msf exploit(qtjava_pointer) > show targets
    ...targets...
msf exploit(qtjava_pointer) > set TARGET < target-id >
msf exploit(qtjava_pointer) > show options
    ...show and set options...
msf exploit(qtjava_pointer) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;