Rapid7 Vulnerability & Exploit Database

Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption

Back to Search

Microsoft OWC Spreadsheet msDataSourceObject Memory Corruption

Disclosed
07/13/2009
Created
05/30/2018

Description

This module exploits a memory corruption vulnerability within versions 10 and 11 of the Office Web Component Spreadsheet ActiveX control. This module was based on an exploit found in the wild.

Author(s)

  • unknown
  • hdm <x@hdm.io>
  • Ahmed Obied
  • DSR! <xchwarze@gmail.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/ms09_043_owc_msdso
msf exploit(ms09_043_owc_msdso) > show targets
    ...targets...
msf exploit(ms09_043_owc_msdso) > set TARGET < target-id >
msf exploit(ms09_043_owc_msdso) > show options
    ...show and set options...
msf exploit(ms09_043_owc_msdso) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;