Rapid7 Vulnerability & Exploit Database

Adobe Flash Player domainMemory ByteArray Use After Free

Back to Search

Adobe Flash Player domainMemory ByteArray Use After Free

Disclosed
04/14/2014
Created
05/30/2018

Description

This module exploits a use-after-free vulnerability in Adobe Flash Player. The vulnerability occurs when the ByteArray assigned to the current ApplicationDomain is freed from an ActionScript worker, when forcing a reallocation by copying more contents than the original capacity, but Flash forgets to update the domainMemory pointer, leading to a use-after-free situation when the main worker references the domainMemory again. This module has been tested successfully on Windows 7 SP1 (32-bit), IE 8 and IE11 with Flash 17.0.0.134.

Author(s)

  • bilou
  • Unknown
  • hdarwin
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_domain_memory_uaf
msf exploit(adobe_flash_domain_memory_uaf) > show targets
    ...targets...
msf exploit(adobe_flash_domain_memory_uaf) > set TARGET < target-id >
msf exploit(adobe_flash_domain_memory_uaf) > show options
    ...show and set options...
msf exploit(adobe_flash_domain_memory_uaf) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;