CVE-2018-0802 icon indicating copy to clipboard operation
CVE-2018-0802 copied to clipboard

not working embedded 1

Open ahmedsarfaraaz opened this issue 6 years ago • 13 comments

build doc from ur code and its not working....

ahmedsarfaraaz avatar Jan 16 '18 04:01 ahmedsarfaraaz

Please specify version of eqnedt32.exe, it should be the same as this:

image

rxwx avatar Jan 16 '18 12:01 rxwx

i made a gif to show not working and how it dropped executable. maybe you should check this then u realize the complains of it not working

moaeddy avatar Jan 16 '18 14:01 moaeddy

And maybe you should check the equation editor version before raising issues.

Issue closed.

rxwx avatar Jan 16 '18 14:01 rxwx

sorry about that i think i get your point, i need to install update for cve-2017-11882 before it could work.

i tried installing but i am getting this error

34914187-26acfa1a-f8c2-11e7-920f-992daff10036

i downloaded the update from here

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11882

and there were not recent update in my windows update archive

34914167-be2d490e-f8c1-11e7-97ec-8d30d59ffa6c

moaeddy avatar Jan 17 '18 10:01 moaeddy

if you can get me a link of how to get the update it will really help

moaeddy avatar Jan 17 '18 10:01 moaeddy

Grab the .cab file from here (ignore the fact it's for 2007, any version will work as it's the same file):

https://www.catalog.update.microsoft.com/Search.aspx?q=KB4011604

Then extract this using 7zip and you will see an .msp file like this:

image

Then extract that .msp file using 7zip also, and you will see a bunch of files like this:

image

Just grab the first one, rename it to EQNEDT32.EXE and drop it in the folder below (replacing the older version):

C:\Program Files\Common Files\Microsoft Shared\Equation\EQNEDT32.EXE

The patched version of EQENEDT32.exe should have version number: 17081400

The sha256 hash for the file is: 6e69fa45984410399b7fdd565ee79c6f775c6898d32298f1cce21b74fbe6c9bf

rxwx avatar Jan 17 '18 11:01 rxwx

this are what i am having in .msp folder using 7zip

screenshot_1

moaeddy avatar Jan 17 '18 11:01 moaeddy

Looks like you have the wrong cab file. Did you download it from that link above? If you just grab the first one in the table from that link it should do the trick.

rxwx avatar Jan 17 '18 11:01 rxwx

yes i grab it from the link you gave me, i even tried maybe running it when i can't find EQNEDT32 but i got error in the image also no EQNEDT32 folder in C:\Program Files\Common Files\Microsoft Shared
screenshot_1

moaeddy avatar Jan 17 '18 12:01 moaeddy

i was able to make it work on win7 by replacing EQNEDT32 with the one i extracted from eqnedt32-sv-se.msp\PATCH_CAB.

But tested against this version using the -d option and it works on Win10 x32

screenshot_1

but without the -d option, it did not working. just drop payload and not executing

moaeddy avatar Jan 17 '18 23:01 moaeddy

Yup, the reason it is working on the older version is because it will be exploiting both CVE-2017-11882 (the older exploit), and CVE-2018-0802.

With regards to the path to EQNEDT32.exe on different versions of Office, please take a look at the blog from 0patch, which explains how to re-install the Equation Editor.

To quote the blog:

The location of the EQUATION folder depends on both the Office version and whether it's 32-bit or 64-bit Office. These are the default locations:

  • 32-bit Office 2007, 2010 and 2013 on 32-bit Windows: C:\Program Files\Common Files\microsoft shared\EQUATION
  • 32-bit Office 2007, 2010 and 2013 on 64-bit Windows: C:\Program Files (x86)\Common Files\microsoft shared\EQUATION
  • 64-bit Office 2007, 2010 and 2013: C:\Program Files\Common Files\Microsoft Shared\EQUATION
  • 32-bit Office 2016 and 365 on 32-bit Windows: C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\EQUATION
  • 32-bit Office 2016 and 365 on 64-bit Windows: C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesCommonX86\Microsoft Shared\EQUATION
  • 64-bit Office 2016 and 365: C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\EQUATION

rxwx avatar Jan 18 '18 13:01 rxwx

to understand this better, if EQUATION do not exist on system it will not be vulnerable to 11882 & 0802?

Also, i found out this does not work on 64bit ms office 2016 system. tried on different PC only drop payload and not executing but same RTF works on others

moaeddy avatar Jan 18 '18 15:01 moaeddy

@moaeddy Choose to install updates based on your version of office, I successfully tested it

chenwei479 avatar Sep 03 '18 06:09 chenwei479