Rapid7 Vulnerability & Exploit Database

LNK Code Execution Vulnerability

Back to Search

LNK Code Execution Vulnerability

Disclosed
06/13/2017
Created
05/30/2018

Description

This module exploits a vulnerability in the handling of Windows Shortcut files (.LNK) that contain a dynamic icon, loaded from a malicious DLL. This vulnerability is a variant of MS15-020 (CVE-2015-0096). The created LNK file is similar except an additional SpecialFolderDataBlock is included. The folder ID set in this SpecialFolderDataBlock is set to the Control Panel. This is enough to bypass the CPL whitelist. This bypass can be used to trick Windows into loading an arbitrary DLL file. If no PATH is specified, the module will use drive letters D through Z so the files may be placed in the root path of a drive such as a shared VM folder or USB drive.

Author(s)

  • Uncredited
  • Yorick Koster
  • Spencer McIntyre

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/cve_2017_8464_lnk_rce
msf exploit(cve_2017_8464_lnk_rce) > show targets
    ...targets...
msf exploit(cve_2017_8464_lnk_rce) > set TARGET < target-id >
msf exploit(cve_2017_8464_lnk_rce) > show options
    ...show and set options...
msf exploit(cve_2017_8464_lnk_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;