Rapid7 Vulnerability & Exploit Database

MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability

Back to Search

MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability

Disclosed
09/14/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Microsoft Internet Explorer (MSIE). When rendering an HTML page, the CMshtmlEd object gets deleted in an unexpected manner, but the same memory is reused again later in the CMshtmlEd::Exec() function, leading to a use-after-free condition. Please note that this vulnerability has been exploited in the wild since Sep 14 2012. Also note that presently, this module has some target dependencies for the ROP chain to be valid. For WinXP SP3 with IE8, msvcrt must be present (as it is by default). For Vista or Win7 with IE8, or Win7 with IE9, JRE 1.6.x or below must be installed (which is often the case).

Author(s)

  • unknown
  • eromang
  • binjo
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ie_execcommand_uaf
msf exploit(ie_execcommand_uaf) > show targets
    ...targets...
msf exploit(ie_execcommand_uaf) > set TARGET < target-id >
msf exploit(ie_execcommand_uaf) > show options
    ...show and set options...
msf exploit(ie_execcommand_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;