Rapid7 Vulnerability & Exploit Database

MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free

Back to Search

MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free

Disclosed
02/13/2013
Created
05/30/2018

Description

This module exploits a use-after-free vulnerability in Microsoft Internet Explorer where a CParaElement node is released but a reference is still kept in CDoc. This memory is reused when a CDoc relayout is performed.

Author(s)

  • Scott Bell <scott.bell@security-assessment.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms13_009_ie_slayoutrun_uaf
msf exploit(ms13_009_ie_slayoutrun_uaf) > show targets
    ...targets...
msf exploit(ms13_009_ie_slayoutrun_uaf) > set TARGET < target-id >
msf exploit(ms13_009_ie_slayoutrun_uaf) > show options
    ...show and set options...
msf exploit(ms13_009_ie_slayoutrun_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;