Rapid7 Vulnerability & Exploit Database

MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability

Back to Search

MS06-067 Microsoft Internet Explorer Daxctle.OCX KeyFrame Method Heap Buffer Overflow Vulnerability

Disclosed
11/14/2006
Created
05/30/2018

Description

This module exploits a heap overflow vulnerability in the KeyFrame method of the direct animation ActiveX control. This is a port of the exploit implemented by Alexander Sotirov.

Author(s)

  • Alexander Sotirov <asotirov@determina.com>
  • skape <mmiller@hick.org>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms06_067_keyframe
msf exploit(ms06_067_keyframe) > show targets
    ...targets...
msf exploit(ms06_067_keyframe) > set TARGET < target-id >
msf exploit(ms06_067_keyframe) > show options
    ...show and set options...
msf exploit(ms06_067_keyframe) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;