Rapid7 Vulnerability & Exploit Database

MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow

Back to Search

MS11-021 Microsoft Office 2007 Excel .xlb Buffer Overflow

Disclosed
08/09/2011
Created
05/30/2018

Description

This module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack- based buffer overflow. This results in arbitrary code execution under the context of the user.

Author(s)

  • Aniway
  • Unknown
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms11_021_xlb_bof
msf exploit(ms11_021_xlb_bof) > show targets
    ...targets...
msf exploit(ms11_021_xlb_bof) > set TARGET < target-id >
msf exploit(ms11_021_xlb_bof) > show options
    ...show and set options...
msf exploit(ms11_021_xlb_bof) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;