Rapid7 Vulnerability & Exploit Database

MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability

Back to Search

MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability

Disclosed
05/03/2013
Created
05/30/2018

Description

This module exploits a vulnerability found in Microsoft Internet Explorer. A use-after-free condition occurs when a CGenericElement object is freed, but a reference is kept on the Document and used again during rendering, an invalid memory that's controllable is used, and allows arbitrary code execution under the context of the user. Please note: This vulnerability has been exploited in the wild on 2013 May, in the compromise of the Department of Labor (DoL) Website.

Author(s)

  • Unknown
  • EMH
  • juan vazquez <juan.vazquez@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ie_cgenericelement_uaf
msf exploit(ie_cgenericelement_uaf) > show targets
    ...targets...
msf exploit(ie_cgenericelement_uaf) > set TARGET < target-id >
msf exploit(ie_cgenericelement_uaf) > show options
    ...show and set options...
msf exploit(ie_cgenericelement_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;