Rapid7 Vulnerability & Exploit Database

MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow

Back to Search

MS11-038 Microsoft Office Excel Malformed OBJ Record Handling Overflow

Disclosed
06/08/2010
Created
05/30/2018

Description

This module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results in arbitrary code execution under the context of the user.

Author(s)

  • Nicolas Joly
  • Shahin Ramezany <shahin@abysssec.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms10_038_excel_obj_bof
msf exploit(ms10_038_excel_obj_bof) > show targets
    ...targets...
msf exploit(ms10_038_excel_obj_bof) > set TARGET < target-id >
msf exploit(ms10_038_excel_obj_bof) > show options
    ...show and set options...
msf exploit(ms10_038_excel_obj_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;