Rapid7 Vulnerability & Exploit Database

MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption

Back to Search

MS12-037 Microsoft Internet Explorer Same ID Property Deleted Object Handling Memory Corruption

Disclosed
06/12/2012
Created
05/30/2018

Description

This module exploits a memory corruption flaw in Internet Explorer 8 when handling objects with the same ID property. At the moment this module targets IE8 over Windows XP SP3 and Windows 7. This module supports heap massaging as well as the heap spray method seen in the wild (Java msvcrt71.dll).

Author(s)

  • Dark Son
  • Unknown
  • Yichong Lin
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms12_037_same_id
msf exploit(ms12_037_same_id) > show targets
    ...targets...
msf exploit(ms12_037_same_id) > set TARGET < target-id >
msf exploit(ms12_037_same_id) > show options
    ...show and set options...
msf exploit(ms12_037_same_id) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;