본문 바로가기

Metasploit

MS14-017 Microsoft Word RTF Object Confusion

728x90

MS14-017 Microsoft Word RTF Object Confusion

This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a listoverridecount field can be modified to treat one structure as another. This bug was originally seen being exploited in the wild starting in April 2014. This module was created by reversing a public malware sample.

Module Name

exploit/windows/fileformat/ms14_017_rtf

Authors

  • Haifei Li
  • Spencer McIntyre
  • unknown

References

Targets

  • Microsoft Office 2010 SP2 English on Windows 7 SP1 English

Platforms

  • windows

Architectures

  • x86

Reliability

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms14_017_rtf msf exploit(ms14_017_rtf) > show targets ...targets... msf exploit(ms14_017_rtf) > set TARGET <target-id> msf exploit(ms14_017_rtf) > show options ...show and set options... msf exploit(ms14_017_rtf) > exploit


728x90