Rapid7 Vulnerability & Exploit Database

MS14-017 Microsoft Word RTF Object Confusion

Back to Search

MS14-017 Microsoft Word RTF Object Confusion

Disclosed
04/01/2014
Created
05/30/2018

Description

This module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how a listoverridecount field can be modified to treat one structure as another. This bug was originally seen being exploited in the wild starting in April 2014. This module was created by reversing a public malware sample.

Author(s)

  • Haifei Li
  • Spencer McIntyre
  • unknown

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms14_017_rtf
msf exploit(ms14_017_rtf) > show targets
    ...targets...
msf exploit(ms14_017_rtf) > set TARGET < target-id >
msf exploit(ms14_017_rtf) > show options
    ...show and set options...
msf exploit(ms14_017_rtf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;