Rapid7 Vulnerability & Exploit Database

Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution

Back to Search

Apple QuickTime 7.6.7 _Marshaled_pUnk Code Execution

Disclosed
08/30/2010
Created
05/30/2018

Description

This module exploits a memory trust issue in Apple QuickTime 7.6.7. When processing a specially-crafted HTML page, the QuickTime ActiveX control will treat a supplied parameter as a trusted pointer. It will then use it as a COM-type pUnknown and lead to arbitrary code execution. This exploit utilizes a combination of heap spraying and the QuickTimeAuthoring.qtx module to bypass DEP and ASLR. This module does not opt-in to ASLR. As such, this module should be reliable on all Windows versions. NOTE: The addresses may need to be adjusted for older versions of QuickTime.

Author(s)

  • Ruben Santemarta
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/apple_quicktime_marshaled_punk
msf exploit(apple_quicktime_marshaled_punk) > show targets
    ...targets...
msf exploit(apple_quicktime_marshaled_punk) > set TARGET < target-id >
msf exploit(apple_quicktime_marshaled_punk) > show options
    ...show and set options...
msf exploit(apple_quicktime_marshaled_punk) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;