Rapid7 Vulnerability & Exploit Database

MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability

Back to Search

MS13-008 Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability

Disclosed
12/27/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Microsoft Internet Explorer. A use-after-free condition occurs when a CButton object is freed, but a reference is kept and used again during a page reload, an invalid memory that's controllable is used, and allows arbitrary code execution under the context of the user. Please note: This vulnerability has been exploited in the wild targeting mainly China/Taiwan/and US-based computers.

Author(s)

  • eromang
  • mahmud ab rahman
  • juan vazquez <juan.vazquez@metasploit.com>
  • sinn3r <sinn3r@metasploit.com>
  • Peter Vreugdenhil

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ie_cbutton_uaf
msf exploit(ie_cbutton_uaf) > show targets
    ...targets...
msf exploit(ie_cbutton_uaf) > set TARGET < target-id >
msf exploit(ie_cbutton_uaf) > show options
    ...show and set options...
msf exploit(ie_cbutton_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;