Rapid7 Vulnerability & Exploit Database

MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability

Back to Search

MS09-067 Microsoft Excel Malformed FEATHEADER Record Vulnerability

Disclosed
11/10/2009
Created
05/30/2018

Description

This module exploits a vulnerability in the handling of the FEATHEADER record by Microsoft Excel. Revisions of Office XP and later prior to the release of the MS09-067 bulletin are vulnerable. When processing a FEATHEADER (Shared Feature) record, Microsoft used a data structure from the file to calculate a pointer offset without doing proper validation. Attacker supplied data is then used to calculate the location of an object, and in turn a virtual function call. This results in arbitrary code execution. NOTE: On some versions of Office, the user will need to dismiss a warning dialog prior to the payload executing.

Author(s)

  • Sean Larsson
  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms09_067_excel_featheader
msf exploit(ms09_067_excel_featheader) > show targets
    ...targets...
msf exploit(ms09_067_excel_featheader) > set TARGET < target-id >
msf exploit(ms09_067_excel_featheader) > show options
    ...show and set options...
msf exploit(ms09_067_excel_featheader) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;