Rapid7 Vulnerability & Exploit Database

Quest InTrust Annotation Objects Uninitialized Pointer

Back to Search

Quest InTrust Annotation Objects Uninitialized Pointer

Disclosed
03/28/2012
Created
05/30/2018

Description

This module exploits an uninitialized variable vulnerability in the Annotation Objects ActiveX component. The ActiveX component loads into memory without opting into ALSR so this module exploits the vulnerability against windows Vista and Windows 7 targets. A large heap spray is required to fulfill the requirement that EAX points to part of the ROP chain in a heap chunk and the calculated call will hit the pivot in a separate heap chunk. This will take some time in the users browser.

Author(s)

  • rgod <rgod@autistici.org>
  • mr_me <steventhomasseeley@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/intrust_annotatex_add
msf exploit(intrust_annotatex_add) > show targets
    ...targets...
msf exploit(intrust_annotatex_add) > set TARGET < target-id >
msf exploit(intrust_annotatex_add) > show options
    ...show and set options...
msf exploit(intrust_annotatex_add) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;