Vulnerabilities > CVE-2012-5896 - Unspecified vulnerability in Quest Intrust
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
The Annotation Objects Extension ActiveX control in AnnotateX.dll in Quest InTrust 10.4.0.853 and earlier does not properly implement the Add method, which allows remote attackers to execute arbitrary code via a memory address in the first argument, related to an "uninitialized pointer."
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 5 |
Exploit-Db
description Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution. CVE-2012-5896. Remote exploit for windows ... file exploits/windows/remote/18674.txt id EDB-ID:18674 last seen 2016-02-02 modified 2012-03-28 platform windows port published 2012-03-28 reporter rgod source https://www.exploit-db.com/download/18674/ title Quest InTrust 10.4.x Annotation Objects ActiveX Control AnnotateX.dll Uninitialized Pointer Remote Code Execution type remote description Quest InTrust Annotation Objects Uninitialized Pointer. CVE-2012-5896. Remote exploit for windows platform id EDB-ID:18735 last seen 2016-02-02 modified 2012-04-13 published 2012-04-13 reporter metasploit source https://www.exploit-db.com/download/18735/ title Quest InTrust Annotation Objects Uninitialized Pointer
Metasploit
description | This module exploits an uninitialized variable vulnerability in the Annotation Objects ActiveX component. The ActiveX component loads into memory without opting into ALSR so this module exploits the vulnerability against windows Vista and Windows 7 targets. A large heap spray is required to fulfill the requirement that EAX points to part of the ROP chain in a heap chunk and the calculated call will hit the pivot in a separate heap chunk. This will take some time in the users browser. |
id | MSF:EXPLOIT/WINDOWS/BROWSER/INTRUST_ANNOTATEX_ADD |
last seen | 2020-06-10 |
modified | 2017-10-05 |
published | 2012-04-12 |
references | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5896 |
reporter | Rapid7 |
source | https://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/intrust_annotatex_add.rb |
title | Quest InTrust Annotation Objects Uninitialized Pointer |
Saint
bid | 52765 |
description | Quest InTrust Annotation Objects ActiveX Control Add Method Vulnerability |
osvdb | 80662 |
title | quest_intrust_annotatexdll_activex_add |
type | client |
References
- http://archives.neohapsis.com/archives/bugtraq/2012-03/0153.html
- http://archives.neohapsis.com/archives/bugtraq/2012-03/0153.html
- http://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/intrust_annotatex_add.rb
- http://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/intrust_annotatex_add.rb
- http://osvdb.org/80662
- http://osvdb.org/80662
- http://packetstormsecurity.org/files/111312/Quest-InTrust-10.4.x-Annotation-Objects-Code-Execution.html
- http://packetstormsecurity.org/files/111312/Quest-InTrust-10.4.x-Annotation-Objects-Code-Execution.html
- http://packetstormsecurity.org/files/111853/Quest-InTrust-Annotation-Objects-Uninitialized-Pointer.html
- http://packetstormsecurity.org/files/111853/Quest-InTrust-Annotation-Objects-Uninitialized-Pointer.html
- http://secunia.com/advisories/48566
- http://secunia.com/advisories/48566
- http://www.exploit-db.com/exploits/18674
- http://www.exploit-db.com/exploits/18674
- http://www.securityfocus.com/bid/52765
- http://www.securityfocus.com/bid/52765
- https://exchange.xforce.ibmcloud.com/vulnerabilities/74448
- https://exchange.xforce.ibmcloud.com/vulnerabilities/74448