Rapid7 Vulnerability & Exploit Database

MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution

Back to Search

MS13-071 Microsoft Windows Theme File Handling Arbitrary Code Execution

Disclosed
09/10/2013
Created
05/30/2018

Description

This module exploits a vulnerability mainly affecting Microsoft Windows XP and Windows 2003. The vulnerability exists in the handling of the Screen Saver path, in the [boot] section. An arbitrary path can be used as screen saver, including a remote SMB resource, which allows for remote code execution when a malicious .theme file is opened, and the "Screen Saver" tab is viewed. The code execution is also triggered if the victim installs the malicious theme and stays away from the computer, when Windows tries to display the screensaver.

Author(s)

  • Eduardo Prado
  • juan vazquez <juan.vazquez@metasploit.com>
  • Matthew Hall <hallm@sec-1.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms13_071_theme
msf exploit(ms13_071_theme) > show targets
    ...targets...
msf exploit(ms13_071_theme) > set TARGET < target-id >
msf exploit(ms13_071_theme) > show options
    ...show and set options...
msf exploit(ms13_071_theme) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;