Rapid7 Vulnerability & Exploit Database

MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free

Back to Search

MS14-012 Microsoft Internet Explorer CMarkup Use-After-Free

Disclosed
02/13/2014
Created
05/30/2018

Description

This module exploits an use after free condition on Internet Explorer as used in the wild as part of "Operation SnowMan" in February 2014. The module uses Flash Player 12 in order to bypass ASLR and DEP.

Author(s)

  • Unknown
  • Jean-Jamil Khalife
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms14_012_cmarkup_uaf
msf exploit(ms14_012_cmarkup_uaf) > show targets
    ...targets...
msf exploit(ms14_012_cmarkup_uaf) > set TARGET < target-id >
msf exploit(ms14_012_cmarkup_uaf) > show options
    ...show and set options...
msf exploit(ms14_012_cmarkup_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;