Rapid7 Vulnerability & Exploit Database

Adobe Flash Player MP4 'cprt' Overflow

Back to Search

Adobe Flash Player MP4 'cprt' Overflow

Disclosed
02/15/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Adobe Flash Player. By supplying a corrupt .mp4 file loaded by Flash, it is possible to gain arbitrary remote code execution under the context of the user. This vulnerability has been exploited in the wild as part of the "Iran's Oil and Nuclear Situation.doc" e-mail attack. According to the advisory, 10.3.183.15 and 11.x before 11.1.102.62 are affected.

Author(s)

  • Alexander Gavrun
  • sinn3r <sinn3r@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_mp4_cprt
msf exploit(adobe_flash_mp4_cprt) > show targets
    ...targets...
msf exploit(adobe_flash_mp4_cprt) > set TARGET < target-id >
msf exploit(adobe_flash_mp4_cprt) > show options
    ...show and set options...
msf exploit(adobe_flash_mp4_cprt) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;