Rapid7 Vulnerability & Exploit Database

Adobe Flash Player Drawing Fill Shader Memory Corruption

Back to Search

Adobe Flash Player Drawing Fill Shader Memory Corruption

Disclosed
05/12/2015
Created
05/30/2018

Description

This module exploits a memory corruption happening when applying a Shader as a drawing fill as exploited in the wild on June 2015. This module has been tested successfully on: Windows 7 SP1 (32-bit), IE11 and Adobe Flash 17.0.0.188, Windows 7 SP1 (32-bit), Firefox 38.0.5 and Adobe Flash 17.0.0.188, Windows 8.1, Firefox 38.0.5 and Adobe Flash 17.0.0.188, and Linux Mint "Rebecca" (32 bits), Firefox 33.0 and Adobe Flash 11.2.202.460.

Author(s)

  • Chris Evans
  • Unknown
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Linux,Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/browser/adobe_flash_shader_drawing_fill
msf exploit(adobe_flash_shader_drawing_fill) > show targets
    ...targets...
msf exploit(adobe_flash_shader_drawing_fill) > set TARGET < target-id >
msf exploit(adobe_flash_shader_drawing_fill) > show options
    ...show and set options...
msf exploit(adobe_flash_shader_drawing_fill) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;