Rapid7 Vulnerability & Exploit Database

MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access

Back to Search

MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access

Disclosed
03/12/2013
Created
05/30/2018

Description

This module exploits a vulnerability in Microsoft Silverlight. The vulnerability exists on the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an unsafe manner. Since it is accessible for untrusted code (user controlled) it's possible to dereference arbitrary memory which easily leverages to arbitrary code execution. In order to bypass DEP/ASLR a second vulnerability is used, in the public WriteableBitmap class from System.Windows.dll. This module has been tested successfully on IE6 - IE10, Windows XP SP3 / Windows 7 SP1.

Author(s)

  • James Forshaw
  • Vitaliy Toropov
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms13_022_silverlight_script_object
msf exploit(ms13_022_silverlight_script_object) > show targets
    ...targets...
msf exploit(ms13_022_silverlight_script_object) > set TARGET < target-id >
msf exploit(ms13_022_silverlight_script_object) > show options
    ...show and set options...
msf exploit(ms13_022_silverlight_script_object) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;