Rapid7 Vulnerability & Exploit Database

Microsoft Windows Shell LNK Code Execution

Back to Search

Microsoft Windows Shell LNK Code Execution

Disclosed
03/10/2015
Created
05/30/2018

Description

This module exploits a vulnerability in the MS10-046 patch to abuse (again) the handling of Windows Shortcut files (.LNK) that contain an icon resource pointing to a malicious DLL. This module creates the required files to exploit the vulnerability. They must be uploaded to an UNC path accessible by the target. This module has been tested successfully on Windows 2003 SP2 with MS10-046 installed and Windows 2008 SP2 (32 bits) with MS14-027 installed.

Author(s)

  • Michael Heerklotz
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms15_020_shortcut_icon_dllloader
msf exploit(ms15_020_shortcut_icon_dllloader) > show targets
    ...targets...
msf exploit(ms15_020_shortcut_icon_dllloader) > set TARGET < target-id >
msf exploit(ms15_020_shortcut_icon_dllloader) > show options
    ...show and set options...
msf exploit(ms15_020_shortcut_icon_dllloader) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;