Rapid7 Vulnerability & Exploit Database

Microsoft WMI Administration Tools ActiveX Buffer Overflow

Back to Search

Microsoft WMI Administration Tools ActiveX Buffer Overflow

Disclosed
12/21/2010
Created
05/30/2018

Description

This module exploits a memory trust issue in the Microsoft WMI Administration tools ActiveX control. When processing a specially crafted HTML page, the WEBSingleView.ocx ActiveX Control (1.50.1131.0) will treat the 'lCtxHandle' parameter to the 'AddContextRef' and 'ReleaseContext' methods as a trusted pointer. It makes an indirect call via this pointer which leads to arbitrary code execution. This exploit utilizes a combination of heap spraying and the .NET 2.0 'mscorie.dll' module to bypass DEP and ASLR. This module does not opt-in to ASLR. As such, this module should be reliable on all Windows versions. The WMI Administrative Tools are a standalone download & install (linked in the references).

Author(s)

  • WooYun
  • MC <mc@metasploit.com>
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/wmi_admintools
msf exploit(wmi_admintools) > show targets
    ...targets...
msf exploit(wmi_admintools) > set TARGET < target-id >
msf exploit(wmi_admintools) > show options
    ...show and set options...
msf exploit(wmi_admintools) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;