Rapid7 Vulnerability & Exploit Database

MS06-013 Microsoft Internet Explorer createTextRange() Code Execution

Back to Search

MS06-013 Microsoft Internet Explorer createTextRange() Code Execution

Disclosed
03/19/2006
Created
05/30/2018

Description

This module exploits a code execution vulnerability in Microsoft Internet Explorer. Both IE6 and IE7 (Beta 2) are vulnerable. It will corrupt memory in a way, which, under certain circumstances, can lead to an invalid/corrupt table pointer dereference. EIP will point to a very remote, non-existent memory location. This module is the result of merging three different exploit submissions and has only been reliably tested against Windows XP SP2. This vulnerability was independently discovered by multiple parties. The heap spray method used by this exploit was pioneered by Skylined.

Author(s)

  • Faithless <rhyskidd@gmail.com>
  • Darkeagle <unl0ck.net>
  • hdm <x@hdm.io>
  • justfriends4n0w <justfriends4n0w@yahoo.com>
  • Unknown

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms06_013_createtextrange
msf exploit(ms06_013_createtextrange) > show targets
    ...targets...
msf exploit(ms06_013_createtextrange) > set TARGET < target-id >
msf exploit(ms06_013_createtextrange) > show options
    ...show and set options...
msf exploit(ms06_013_createtextrange) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;