Rapid7 Vulnerability & Exploit Database

Apache OpenOffice Text Document Malicious Macro Execution

Back to Search

Apache OpenOffice Text Document Malicious Macro Execution

Disclosed
02/08/2017
Created
05/30/2018

Description

This module generates an Apache OpenOffice Text Document with a malicious macro in it. To exploit successfully, the targeted user must adjust the security level in Macro Security to either Medium or Low. If set to Medium, a prompt is presented to the user to enable or disable the macro. If set to Low, the macro can automatically run without any warning. The module also works against LibreOffice.

Author(s)

  • sinn3r <sinn3r@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/misc/openoffice_document_macro
msf exploit(openoffice_document_macro) > show targets
    ...targets...
msf exploit(openoffice_document_macro) > set TARGET < target-id >
msf exploit(openoffice_document_macro) > show options
    ...show and set options...
msf exploit(openoffice_document_macro) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;