Rapid7 Vulnerability & Exploit Database

MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption

Back to Search

MS09-002 Microsoft Internet Explorer 7 CFunctionPointer Uninitialized Memory Corruption

Disclosed
02/10/2009
Created
05/30/2018

Description

This module exploits an error related to the CFunctionPointer function when attempting to access uninitialized memory. A remote attacker could exploit this vulnerability to corrupt memory and execute arbitrary code on the system with the privileges of the victim.

Author(s)

  • dean <dean@zerodaysolutions.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms09_002_memory_corruption
msf exploit(ms09_002_memory_corruption) > show targets
    ...targets...
msf exploit(ms09_002_memory_corruption) > set TARGET < target-id >
msf exploit(ms09_002_memory_corruption) > show options
    ...show and set options...
msf exploit(ms09_002_memory_corruption) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;