Rapid7 Vulnerability & Exploit Database

MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption

Back to Search

MS10-002 Microsoft Internet Explorer "Aurora" Memory Corruption

Disclosed
01/14/2010
Created
05/30/2018

Description

This module exploits a memory corruption flaw in Internet Explorer. This flaw was found in the wild and was a key component of the "Operation Aurora" attacks that lead to the compromise of a number of high profile companies. The exploit code is a direct port of the public sample published to the Wepawet malware analysis site. The technique used by this module is currently identical to the public sample, as such, only Internet Explorer 6 can be reliably exploited.

Author(s)

  • unknown
  • hdm <x@hdm.io>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms10_002_aurora
msf exploit(ms10_002_aurora) > show targets
    ...targets...
msf exploit(ms10_002_aurora) > set TARGET < target-id >
msf exploit(ms10_002_aurora) > show options
    ...show and set options...
msf exploit(ms10_002_aurora) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;