Rapid7 Vulnerability & Exploit Database

MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution

Back to Search

MS14-064 Microsoft Internet Explorer Windows OLE Automation Array Remote Code Execution

Disclosed
11/13/2014
Created
05/30/2018

Description

This module exploits the Windows OLE Automation array vulnerability, CVE-2014-6332. The vulnerability is known to affect Internet Explorer 3.0 until version 11 within Windows 95 up to Windows 10, and no patch for Windows XP. However, this exploit will only target Windows XP and Windows 7 box due to the Powershell limitation. Windows XP by defaults supports VBS, therefore it is used as the attack vector. On other newer Windows systems, the exploit will try using Powershell instead.

Author(s)

  • Robert Freeman
  • yuange
  • Rik van Duijn
  • Wesley Neelen
  • GradiusX <francescomifsud@gmail.com>
  • b33f
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms14_064_ole_code_execution
msf exploit(ms14_064_ole_code_execution) > show targets
    ...targets...
msf exploit(ms14_064_ole_code_execution) > set TARGET < target-id >
msf exploit(ms14_064_ole_code_execution) > show options
    ...show and set options...
msf exploit(ms14_064_ole_code_execution) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;