Rapid7 Vulnerability & Exploit Database

MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow

Back to Search

MS12-037 Microsoft Internet Explorer Fixed Table Col Span Heap Overflow

Disclosed
06/12/2012
Created
05/30/2018

Description

This module exploits a heap overflow vulnerability in Internet Explorer caused by an incorrect handling of the span attribute for col elements from a fixed table, when they are modified dynamically by javascript code.

Author(s)

  • Alexandre Pelletier
  • mr_me <steventhomasseeley@gmail.com>
  • binjo
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms12_037_ie_colspan
msf exploit(ms12_037_ie_colspan) > show targets
    ...targets...
msf exploit(ms12_037_ie_colspan) > set TARGET < target-id >
msf exploit(ms12_037_ie_colspan) > show options
    ...show and set options...
msf exploit(ms12_037_ie_colspan) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;