From e1111928c24367a379e62c59c6ae5df1b51a8d95 Mon Sep 17 00:00:00 2001 From: sinn3r Date: Tue, 14 May 2013 14:55:02 -0500 Subject: [PATCH] Adds patch info for ie_cgenericelement_uaf This one is MS13-038 --- modules/exploits/windows/browser/ie_cgenericelement_uaf.rb | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb index 86299262dc..27bba431ed 100644 --- a/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb +++ b/modules/exploits/windows/browser/ie_cgenericelement_uaf.rb @@ -24,7 +24,7 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info={}) super(update_info(info, - 'Name' => "Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability", + 'Name' => "MS13-038 Microsoft Internet Explorer CGenericElement Object Use-After-Free Vulnerability", 'Description' => %q{ This module exploits a vulnerability found in Microsoft Internet Explorer. A use-after-free condition occurs when a CGenericElement object is freed, but a @@ -47,6 +47,7 @@ class Metasploit3 < Msf::Exploit::Remote [ [ 'CVE', '2013-1347' ], [ 'OSVDB', '92993' ], + [ 'MSB', 'MS13-038' ], [ 'US-CERT-VU', '237655' ], [ 'URL', 'http://blogs.technet.com/b/msrc/archive/2013/05/03/microsoft-releases-security-advisory-2847140.aspx'], [ 'URL', 'http://r-7.co/IE8-DOL' ] # sinn3r's writeup