Rapid7 Vulnerability & Exploit Database

MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption

Back to Search

MS10-018 Microsoft Internet Explorer Tabular Data Control ActiveX Memory Corruption

Disclosed
03/09/2010
Created
05/30/2018

Description

This module exploits a memory corruption vulnerability in the Internet Explorer Tabular Data ActiveX Control. Microsoft reports that version 5.01 and 6 of Internet Explorer are vulnerable. By specifying a long value as the "DataURL" parameter to this control, it is possible to write a NUL byte outside the bounds of an array. By targeting control flow data on the stack, an attacker can execute arbitrary code.

Author(s)

  • Unknown
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms10_018_ie_tabular_activex
msf exploit(ms10_018_ie_tabular_activex) > show targets
    ...targets...
msf exploit(ms10_018_ie_tabular_activex) > set TARGET < target-id >
msf exploit(ms10_018_ie_tabular_activex) > show options
    ...show and set options...
msf exploit(ms10_018_ie_tabular_activex) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;